ETH Price: $3,255.00 (-0.88%)
Gas: 2 Gwei

Token

halloweenbeings (HALB)
 

Overview

Max Total Supply

467 HALB

Holders

143

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
2 HALB
0x6bb5cddd9f384df74f016555d833d55cd5beb723
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
halloweenbeings

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-10-30
*/

// SPDX-License-Identifier: MIT






/***
 *     _   _    __    __    __    _____  _    _  ____  ____  _  _    ____  ____  ____  _  _  ___  ___ 
 *    ( )_( )  /__\  (  )  (  )  (  _  )( \/\/ )( ___)( ___)( \( )  (  _ \( ___)(_  _)( \( )/ __)/ __)
 *     ) _ (  /(__)\  )(__  )(__  )(_)(  )    (  )__)  )__)  )  (    ) _ < )__)  _)(_  )  (( (_-.\__ \
 *    (_) (_)(__)(__)(____)(____)(_____)(__/\__)(____)(____)(_)\_)  (____/(____)(____)(_)\_)\___/(___/
 */









// File: @openzeppelin/contracts/security/ReentrancyGuard.sol


// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly
                /// @solidity memory-safe-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: @openzeppelin/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: erc721a/contracts/IERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

// File: erc721a/contracts/ERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

// File: contracts/halloweenbeings.sol



pragma solidity ^0.8.0;












/***
 *     _   _    __    __    __    _____  _    _  ____  ____  _  _    ____  ____  ____  _  _  ___  ___ 
 *    ( )_( )  /__\  (  )  (  )  (  _  )( \/\/ )( ___)( ___)( \( )  (  _ \( ___)(_  _)( \( )/ __)/ __)
 *     ) _ (  /(__)\  )(__  )(__  )(_)(  )    (  )__)  )__)  )  (    ) _ < )__)  _)(_  )  (( (_-.\__ \
 *    (_) (_)(__)(__)(____)(____)(_____)(__/\__)(____)(____)(_)\_)  (____/(____)(____)(_)\_)\___/(___/
 */


contract halloweenbeings is ERC721A, Ownable, ReentrancyGuard {
  using Address for address;
  using Strings for uint;


  string  public  baseTokenURI = "ipfs://bafybeica2h7qopvhhpv3gv6jxmvfktgscs43qcahzqee7ivwcxrvxlzt3m/";
  uint256 public  maxSupply = 765;
  uint256 public  MAX_MINTS_PER_TX = 10;
  uint256 public  PUBLIC_SALE_PRICE = 0.004 ether;
  uint256 public  NUM_FREE_MINTS = 765;
  uint256 public  MAX_FREE_PER_WALLET = 2;
  uint256 public freeAlreadyMinted = 0;
  bool public isPublicSaleActive = false;
  constructor() ERC721A("halloweenbeings", "HALB") {
  }


  function mint(uint256 numberOfTokens)
      external
      payable
  {
    require(isPublicSaleActive, "Sale not active");
    require(totalSupply() + numberOfTokens < maxSupply + 1, "All tokens are minted out");

    if(freeAlreadyMinted + numberOfTokens > NUM_FREE_MINTS){
        require(
            (PUBLIC_SALE_PRICE * numberOfTokens) <= msg.value,
            "Incorrect ETH value sent"
        );
    } else {
        if (balanceOf(msg.sender) + numberOfTokens > MAX_FREE_PER_WALLET) {
        require(
            (PUBLIC_SALE_PRICE * numberOfTokens) <= msg.value,
            "Incorrect ETH value sent"
        );
        require(
            numberOfTokens <= MAX_MINTS_PER_TX,
            "Max mints per transaction exceeded"
        );
        } else {
            require(
                numberOfTokens <= MAX_FREE_PER_WALLET,
                "Max mints per transaction exceeded"
            );
            freeAlreadyMinted += numberOfTokens;
        }
    }
    _safeMint(msg.sender, numberOfTokens);
  }

  function setBaseURI(string memory baseURI)
    public
    onlyOwner
  {
    baseTokenURI = baseURI;
  }

  function treasuryMint(uint quantity)
    public
    onlyOwner
  {
    require(
      quantity > 0,
      "Invalid mint amount"
    );
    require(
      totalSupply() + quantity <= maxSupply,
      "Maximum supply exceeded"
    );
    _safeMint(msg.sender, quantity);
  }

  function withdraw()
    public
    onlyOwner
    nonReentrant
  {
    Address.sendValue(payable(msg.sender), address(this).balance);
  }

  function _baseURI()
    internal
    view
    virtual
    override
    returns (string memory)
  {
    return baseTokenURI;
  }

  function setIsPublicSaleActive(bool _isPublicSaleActive)
      external
      onlyOwner
  {
      isPublicSaleActive = _isPublicSaleActive;
  }

  function setNumFreeMints(uint256 _numfreemints)
      external
      onlyOwner
  {
      NUM_FREE_MINTS = _numfreemints;
  }

  function setSalePrice(uint256 _price)
      external
      onlyOwner
  {
      PUBLIC_SALE_PRICE = _price;
  }

  function setMaxLimitPerTransaction(uint256 _limit)
      external
      onlyOwner
  {
      MAX_MINTS_PER_TX = _limit;
  }

  function setFreeLimitPerWallet(uint256 _limit)
      external
      onlyOwner
  {
      MAX_FREE_PER_WALLET = _limit;
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"MAX_FREE_PER_WALLET","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_MINTS_PER_TX","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"NUM_FREE_MINTS","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PUBLIC_SALE_PRICE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseTokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"freeAlreadyMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isPublicSaleActive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"numberOfTokens","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"baseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_limit","type":"uint256"}],"name":"setFreeLimitPerWallet","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_isPublicSaleActive","type":"bool"}],"name":"setIsPublicSaleActive","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_limit","type":"uint256"}],"name":"setMaxLimitPerTransaction","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_numfreemints","type":"uint256"}],"name":"setNumFreeMints","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_price","type":"uint256"}],"name":"setSalePrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"treasuryMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

78540:3018:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;44983:639;;;;;;;;;;-1:-1:-1;44983:639:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;44983:639:0;;;;;;;;45885:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;78851:47::-;;;;;;;;;;;;;;;;;;;1494:25:1;;;1482:2;1467:18;78851:47:0;1348:177:1;52376:218:0;;;;;;;;;;-1:-1:-1;52376:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1879:32:1;;;1861:51;;1849:2;1834:18;52376:218:0;1715:203:1;51809:408:0;;;;;;:::i;:::-;;:::i;:::-;;81040:129;;;;;;;;;;-1:-1:-1;81040:129:0;;;;;:::i;:::-;;:::i;41636:323::-;;;;;;;;;;-1:-1:-1;41910:12:0;;41697:7;41894:13;:28;41636:323;;81175:115;;;;;;;;;;-1:-1:-1;81175:115:0;;;;;:::i;:::-;;:::i;79029:38::-;;;;;;;;;;-1:-1:-1;79029:38:0;;;;;;;;81429:126;;;;;;;;;;-1:-1:-1;81429:126:0;;;;;:::i;:::-;;:::i;56015:2825::-;;;;;;:::i;:::-;;:::i;80886:148::-;;;;;;;;;;-1:-1:-1;80886:148:0;;;;;:::i;:::-;;:::i;80597:142::-;;;;;;;;;;;;;:::i;58936:193::-;;;;;;:::i;:::-;;:::i;80193:108::-;;;;;;;;;;-1:-1:-1;80193:108:0;;;;;:::i;:::-;;:::i;47278:152::-;;;;;;;;;;-1:-1:-1;47278:152:0;;;;;:::i;:::-;;:::i;42820:233::-;;;;;;;;;;-1:-1:-1;42820:233:0;;;;;:::i;:::-;;:::i;8522:103::-;;;;;;;;;;;;;:::i;7874:87::-;;;;;;;;;;-1:-1:-1;7947:6:0;;-1:-1:-1;;;;;7947:6:0;7874:87;;46061:104;;;;;;;;;;;;;:::i;78903:36::-;;;;;;;;;;;;;;;;78944:39;;;;;;;;;;;;;;;;81296:127;;;;;;;;;;-1:-1:-1;81296:127:0;;;;;:::i;:::-;;:::i;79135:1052::-;;;;;;:::i;:::-;;:::i;52934:234::-;;;;;;;;;;-1:-1:-1;52934:234:0;;;;;:::i;:::-;;:::i;59727:407::-;;;;;;:::i;:::-;;:::i;78809:37::-;;;;;;;;;;;;;;;;46271:318;;;;;;;;;;-1:-1:-1;46271:318:0;;;;;:::i;:::-;;:::i;78668:100::-;;;;;;;;;;;;;:::i;78773:31::-;;;;;;;;;;;;;;;;78988:36;;;;;;;;;;;;;;;;53325:164;;;;;;;;;;-1:-1:-1;53325:164:0;;;;;:::i;:::-;;:::i;80307:284::-;;;;;;;;;;-1:-1:-1;80307:284:0;;;;;:::i;:::-;;:::i;8780:201::-;;;;;;;;;;-1:-1:-1;8780:201:0;;;;;:::i;:::-;;:::i;44983:639::-;45068:4;-1:-1:-1;;;;;;;;;45392:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;45469:25:0;;;45392:102;:179;;;-1:-1:-1;;;;;;;;;;45546:25:0;;;45392:179;45372:199;44983:639;-1:-1:-1;;44983:639:0:o;45885:100::-;45939:13;45972:5;45965:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;45885:100;:::o;52376:218::-;52452:7;52477:16;52485:7;52477;:16::i;:::-;52472:64;;52502:34;;-1:-1:-1;;;52502:34:0;;;;;;;;;;;52472:64;-1:-1:-1;52556:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;52556:30:0;;52376:218::o;51809:408::-;51898:13;51914:16;51922:7;51914;:16::i;:::-;51898:32;-1:-1:-1;76142:10:0;-1:-1:-1;;;;;51947:28:0;;;51943:175;;51995:44;52012:5;76142:10;53325:164;:::i;51995:44::-;51990:128;;52067:35;;-1:-1:-1;;;52067:35:0;;;;;;;;;;;51990:128;52130:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;52130:35:0;-1:-1:-1;;;;;52130:35:0;;;;;;;;;52181:28;;52130:24;;52181:28;;;;;;;51887:330;51809:408;;:::o;81040:129::-;7760:13;:11;:13::i;:::-;81133:14:::1;:30:::0;81040:129::o;81175:115::-;7760:13;:11;:13::i;:::-;81258:17:::1;:26:::0;81175:115::o;81429:126::-;7760:13;:11;:13::i;:::-;81521:19:::1;:28:::0;81429:126::o;56015:2825::-;56157:27;56187;56206:7;56187:18;:27::i;:::-;56157:57;;56272:4;-1:-1:-1;;;;;56231:45:0;56247:19;-1:-1:-1;;;;;56231:45:0;;56227:86;;56285:28;;-1:-1:-1;;;56285:28:0;;;;;;;;;;;56227:86;56327:27;55123:24;;;:15;:24;;;;;55351:26;;76142:10;54748:30;;;-1:-1:-1;;;;;54441:28:0;;54726:20;;;54723:56;56513:180;;56606:43;56623:4;76142:10;53325:164;:::i;56606:43::-;56601:92;;56658:35;;-1:-1:-1;;;56658:35:0;;;;;;;;;;;56601:92;-1:-1:-1;;;;;56710:16:0;;56706:52;;56735:23;;-1:-1:-1;;;56735:23:0;;;;;;;;;;;56706:52;56907:15;56904:160;;;57047:1;57026:19;57019:30;56904:160;-1:-1:-1;;;;;57444:24:0;;;;;;;:18;:24;;;;;;57442:26;;-1:-1:-1;;57442:26:0;;;57513:22;;;;;;;;;57511:24;;-1:-1:-1;57511:24:0;;;50667:11;50642:23;50638:41;50625:63;-1:-1:-1;;;50625:63:0;57806:26;;;;:17;:26;;;;;:175;;;;-1:-1:-1;;;58101:47:0;;:52;;58097:627;;58206:1;58196:11;;58174:19;58329:30;;;:17;:30;;;;;;:35;;58325:384;;58467:13;;58452:11;:28;58448:242;;58614:30;;;;:17;:30;;;;;:52;;;58448:242;58155:569;58097:627;58771:7;58767:2;-1:-1:-1;;;;;58752:27:0;58761:4;-1:-1:-1;;;;;58752:27:0;;;;;;;;;;;58790:42;56146:2694;;;56015:2825;;;:::o;80886:148::-;7760:13;:11;:13::i;:::-;80988:18:::1;:40:::0;;-1:-1:-1;;80988:40:0::1;::::0;::::1;;::::0;;;::::1;::::0;;80886:148::o;80597:142::-;7760:13;:11;:13::i;:::-;2302:1:::1;2900:7;;:19:::0;2892:63:::1;;;::::0;-1:-1:-1;;;2892:63:0;;6242:2:1;2892:63:0::1;::::0;::::1;6224:21:1::0;6281:2;6261:18;;;6254:30;6320:33;6300:18;;;6293:61;6371:18;;2892:63:0::1;;;;;;;;;2302:1;3033:7;:18:::0;80672:61:::2;80698:10;80711:21;80672:17;:61::i;:::-;2258:1:::1;3212:7;:22:::0;80597:142::o;58936:193::-;59082:39;59099:4;59105:2;59109:7;59082:39;;;;;;;;;;;;:16;:39::i;:::-;58936:193;;;:::o;80193:108::-;7760:13;:11;:13::i;:::-;80273:12:::1;:22;80288:7:::0;80273:12;:22:::1;:::i;:::-;;80193:108:::0;:::o;47278:152::-;47350:7;47393:27;47412:7;47393:18;:27::i;42820:233::-;42892:7;-1:-1:-1;;;;;42916:19:0;;42912:60;;42944:28;;-1:-1:-1;;;42944:28:0;;;;;;;;;;;42912:60;-1:-1:-1;;;;;;42990:25:0;;;;;:18;:25;;;;;;36979:13;42990:55;;42820:233::o;8522:103::-;7760:13;:11;:13::i;:::-;8587:30:::1;8614:1;8587:18;:30::i;:::-;8522:103::o:0;46061:104::-;46117:13;46150:7;46143:14;;;;;:::i;81296:127::-;7760:13;:11;:13::i;:::-;81392:16:::1;:25:::0;81296:127::o;79135:1052::-;79222:18;;;;79214:46;;;;-1:-1:-1;;;79214:46:0;;8806:2:1;79214:46:0;;;8788:21:1;8845:2;8825:18;;;8818:30;-1:-1:-1;;;8864:18:1;;;8857:45;8919:18;;79214:46:0;8604:339:1;79214:46:0;79308:9;;:13;;79320:1;79308:13;:::i;:::-;79291:14;79275:13;41910:12;;41697:7;41894:13;:28;;41636:323;79275:13;:30;;;;:::i;:::-;:46;79267:84;;;;-1:-1:-1;;;79267:84:0;;9412:2:1;79267:84:0;;;9394:21:1;9451:2;9431:18;;;9424:30;9490:27;9470:18;;;9463:55;9535:18;;79267:84:0;9210:349:1;79267:84:0;79400:14;;79383;79363:17;;:34;;;;:::i;:::-;:51;79360:778;;;79488:9;79469:14;79449:17;;:34;;;;:::i;:::-;79448:49;;79426:123;;;;-1:-1:-1;;;79426:123:0;;9939:2:1;79426:123:0;;;9921:21:1;9978:2;9958:18;;;9951:30;-1:-1:-1;;;9997:18:1;;;9990:54;10061:18;;79426:123:0;9737:348:1;79426:123:0;79360:778;;;79619:19;;79602:14;79578:21;79588:10;79578:9;:21::i;:::-;:38;;;;:::i;:::-;:60;79574:557;;;79713:9;79694:14;79674:17;;:34;;;;:::i;:::-;79673:49;;79651:123;;;;-1:-1:-1;;;79651:123:0;;9939:2:1;79651:123:0;;;9921:21:1;9978:2;9958:18;;;9951:30;-1:-1:-1;;;9997:18:1;;;9990:54;10061:18;;79651:123:0;9737:348:1;79651:123:0;79825:16;;79807:14;:34;;79785:118;;;;-1:-1:-1;;;79785:118:0;;;;;;;:::i;79574:557::-;79980:19;;79962:14;:37;;79936:133;;;;-1:-1:-1;;;79936:133:0;;;;;;;:::i;:::-;80105:14;80084:17;;:35;;;;;;;:::i;:::-;;;;-1:-1:-1;;79574:557:0;80144:37;80154:10;80166:14;80144:9;:37::i;:::-;79135:1052;:::o;52934:234::-;76142:10;53029:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;53029:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;53029:60:0;;;;;;;;;;53105:55;;540:41:1;;;53029:49:0;;76142:10;53105:55;;513:18:1;53105:55:0;;;;;;;52934:234;;:::o;59727:407::-;59902:31;59915:4;59921:2;59925:7;59902:12;:31::i;:::-;-1:-1:-1;;;;;59948:14:0;;;:19;59944:183;;59987:56;60018:4;60024:2;60028:7;60037:5;59987:30;:56::i;:::-;59982:145;;60071:40;;-1:-1:-1;;;60071:40:0;;;;;;;;;;;59982:145;59727:407;;;;:::o;46271:318::-;46344:13;46375:16;46383:7;46375;:16::i;:::-;46370:59;;46400:29;;-1:-1:-1;;;46400:29:0;;;;;;;;;;;46370:59;46442:21;46466:10;:8;:10::i;:::-;46442:34;;46500:7;46494:21;46519:1;46494:26;:87;;;;;;;;;;;;;;;;;46547:7;46556:18;46566:7;46556:9;:18::i;:::-;46530:45;;;;;;;;;:::i;:::-;;;;;;;;;;;;;46494:87;46487:94;46271:318;-1:-1:-1;;;46271:318:0:o;78668:100::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;53325:164::-;-1:-1:-1;;;;;53446:25:0;;;53422:4;53446:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;53325:164::o;80307:284::-;7760:13;:11;:13::i;:::-;80408:1:::1;80397:8;:12;80381:65;;;::::0;-1:-1:-1;;;80381:65:0;;11196:2:1;80381:65:0::1;::::0;::::1;11178:21:1::0;11235:2;11215:18;;;11208:30;-1:-1:-1;;;11254:18:1;;;11247:49;11313:18;;80381:65:0::1;10994:343:1::0;80381:65:0::1;80497:9;;80485:8;80469:13;41910:12:::0;;41697:7;41894:13;:28;;41636:323;80469:13:::1;:24;;;;:::i;:::-;:37;;80453:94;;;::::0;-1:-1:-1;;;80453:94:0;;11544:2:1;80453:94:0::1;::::0;::::1;11526:21:1::0;11583:2;11563:18;;;11556:30;11622:25;11602:18;;;11595:53;11665:18;;80453:94:0::1;11342:347:1::0;8780:201:0;7760:13;:11;:13::i;:::-;-1:-1:-1;;;;;8869:22:0;::::1;8861:73;;;::::0;-1:-1:-1;;;8861:73:0;;11896:2:1;8861:73:0::1;::::0;::::1;11878:21:1::0;11935:2;11915:18;;;11908:30;11974:34;11954:18;;;11947:62;-1:-1:-1;;;12025:18:1;;;12018:36;12071:19;;8861:73:0::1;11694:402:1::0;8861:73:0::1;8945:28;8964:8;8945:18;:28::i;53747:282::-:0;53812:4;53902:13;;53892:7;:23;53849:153;;;;-1:-1:-1;;53953:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;53953:44:0;:49;;53747:282::o;8039:132::-;7947:6;;-1:-1:-1;;;;;7947:6:0;76142:10;8103:23;8095:68;;;;-1:-1:-1;;;8095:68:0;;12303:2:1;8095:68:0;;;12285:21:1;;;12322:18;;;12315:30;12381:34;12361:18;;;12354:62;12433:18;;8095:68:0;12101:356:1;48433:1275:0;48500:7;48535;48637:13;;48630:4;:20;48626:1015;;;48675:14;48692:23;;;:17;:23;;;;;;;-1:-1:-1;;;48781:24:0;;:29;;48777:845;;49446:113;49453:6;49463:1;49453:11;49446:113;;-1:-1:-1;;;49524:6:0;49506:25;;;;:17;:25;;;;;;49446:113;;48777:845;48652:989;48626:1015;49669:31;;-1:-1:-1;;;49669:31:0;;;;;;;;;;;11833:317;11948:6;11923:21;:31;;11915:73;;;;-1:-1:-1;;;11915:73:0;;12664:2:1;11915:73:0;;;12646:21:1;12703:2;12683:18;;;12676:30;12742:31;12722:18;;;12715:59;12791:18;;11915:73:0;12462:353:1;11915:73:0;12002:12;12020:9;-1:-1:-1;;;;;12020:14:0;12042:6;12020:33;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;12001:52;;;12072:7;12064:78;;;;-1:-1:-1;;;12064:78:0;;13232:2:1;12064:78:0;;;13214:21:1;13271:2;13251:18;;;13244:30;13310:34;13290:18;;;13283:62;13381:28;13361:18;;;13354:56;13427:19;;12064:78:0;13030:422:1;9141:191:0;9234:6;;;-1:-1:-1;;;;;9251:17:0;;;-1:-1:-1;;;;;;9251:17:0;;;;;;;9284:40;;9234:6;;;9251:17;9234:6;;9284:40;;9215:16;;9284:40;9204:128;9141:191;:::o;69887:112::-;69964:27;69974:2;69978:8;69964:27;;;;;;;;;;;;:9;:27::i;62218:716::-;62402:88;;-1:-1:-1;;;62402:88:0;;62381:4;;-1:-1:-1;;;;;62402:45:0;;;;;:88;;76142:10;;62469:4;;62475:7;;62484:5;;62402:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;62402:88:0;;;;;;;;-1:-1:-1;;62402:88:0;;;;;;;;;;;;:::i;:::-;;;62398:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;62685:6;:13;62702:1;62685:18;62681:235;;62731:40;;-1:-1:-1;;;62731:40:0;;;;;;;;;;;62681:235;62874:6;62868:13;62859:6;62855:2;62851:15;62844:38;62398:529;-1:-1:-1;;;;;;62561:64:0;-1:-1:-1;;;62561:64:0;;-1:-1:-1;62398:529:0;62218:716;;;;;;:::o;80745:135::-;80830:13;80862:12;80855:19;;;;;:::i;76262:1745::-;76327:17;76761:4;76754;76748:11;76744:22;76853:1;76847:4;76840:15;76928:4;76925:1;76921:12;76914:19;;;77010:1;77005:3;76998:14;77114:3;77353:5;77335:428;77401:1;77396:3;77392:11;77385:18;;77572:2;77566:4;77562:13;77558:2;77554:22;77549:3;77541:36;77666:2;77656:13;;77723:25;77335:428;77723:25;-1:-1:-1;77793:13:0;;;-1:-1:-1;;77908:14:0;;;77970:19;;;77908:14;76262:1745;-1:-1:-1;76262:1745:0:o;69114:689::-;69245:19;69251:2;69255:8;69245:5;:19::i;:::-;-1:-1:-1;;;;;69306:14:0;;;:19;69302:483;;69346:11;69360:13;69408:14;;;69441:233;69472:62;69511:1;69515:2;69519:7;;;;;;69528:5;69472:30;:62::i;:::-;69467:167;;69570:40;;-1:-1:-1;;;69570:40:0;;;;;;;;;;;69467:167;69669:3;69661:5;:11;69441:233;;69756:3;69739:13;;:20;69735:34;;69761:8;;;69735:34;69327:458;;69114:689;;;:::o;63396:2966::-;63469:20;63492:13;;;63520;;;63516:44;;63542:18;;-1:-1:-1;;;63542:18:0;;;;;;;;;;;63516:44;-1:-1:-1;;;;;64048:22:0;;;;;;:18;:22;;;;37117:2;64048:22;;;:71;;64086:32;64074:45;;64048:71;;;64362:31;;;:17;:31;;;;;-1:-1:-1;51098:15:0;;51072:24;51068:46;50667:11;50642:23;50638:41;50635:52;50625:63;;64362:173;;64597:23;;;;64362:31;;64048:22;;65362:25;64048:22;;65215:335;65876:1;65862:12;65858:20;65816:346;65917:3;65908:7;65905:16;65816:346;;66135:7;66125:8;66122:1;66095:25;66092:1;66089;66084:59;65970:1;65957:15;65816:346;;;65820:77;66195:8;66207:1;66195:13;66191:45;;66217:19;;-1:-1:-1;;;66217:19:0;;;;;;;;;;;66191:45;66253:13;:19;-1:-1:-1;58936:193:0;;;:::o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:250::-;677:1;687:113;701:6;698:1;695:13;687:113;;;777:11;;;771:18;758:11;;;751:39;723:2;716:10;687:113;;;-1:-1:-1;;834:1:1;816:16;;809:27;592:250::o;847:271::-;889:3;927:5;921:12;954:6;949:3;942:19;970:76;1039:6;1032:4;1027:3;1023:14;1016:4;1009:5;1005:16;970:76;:::i;:::-;1100:2;1079:15;-1:-1:-1;;1075:29:1;1066:39;;;;1107:4;1062:50;;847:271;-1:-1:-1;;847:271:1:o;1123:220::-;1272:2;1261:9;1254:21;1235:4;1292:45;1333:2;1322:9;1318:18;1310:6;1292:45;:::i;1530:180::-;1589:6;1642:2;1630:9;1621:7;1617:23;1613:32;1610:52;;;1658:1;1655;1648:12;1610:52;-1:-1:-1;1681:23:1;;1530:180;-1:-1:-1;1530:180:1:o;1923:173::-;1991:20;;-1:-1:-1;;;;;2040:31:1;;2030:42;;2020:70;;2086:1;2083;2076:12;2020:70;1923:173;;;:::o;2101:254::-;2169:6;2177;2230:2;2218:9;2209:7;2205:23;2201:32;2198:52;;;2246:1;2243;2236:12;2198:52;2269:29;2288:9;2269:29;:::i;:::-;2259:39;2345:2;2330:18;;;;2317:32;;-1:-1:-1;;;2101:254:1:o;2360:328::-;2437:6;2445;2453;2506:2;2494:9;2485:7;2481:23;2477:32;2474:52;;;2522:1;2519;2512:12;2474:52;2545:29;2564:9;2545:29;:::i;:::-;2535:39;;2593:38;2627:2;2616:9;2612:18;2593:38;:::i;:::-;2583:48;;2678:2;2667:9;2663:18;2650:32;2640:42;;2360:328;;;;;:::o;2693:160::-;2758:20;;2814:13;;2807:21;2797:32;;2787:60;;2843:1;2840;2833:12;2858:180;2914:6;2967:2;2955:9;2946:7;2942:23;2938:32;2935:52;;;2983:1;2980;2973:12;2935:52;3006:26;3022:9;3006:26;:::i;3043:127::-;3104:10;3099:3;3095:20;3092:1;3085:31;3135:4;3132:1;3125:15;3159:4;3156:1;3149:15;3175:632;3240:5;3270:18;3311:2;3303:6;3300:14;3297:40;;;3317:18;;:::i;:::-;3392:2;3386:9;3360:2;3446:15;;-1:-1:-1;;3442:24:1;;;3468:2;3438:33;3434:42;3422:55;;;3492:18;;;3512:22;;;3489:46;3486:72;;;3538:18;;:::i;:::-;3578:10;3574:2;3567:22;3607:6;3598:15;;3637:6;3629;3622:22;3677:3;3668:6;3663:3;3659:16;3656:25;3653:45;;;3694:1;3691;3684:12;3653:45;3744:6;3739:3;3732:4;3724:6;3720:17;3707:44;3799:1;3792:4;3783:6;3775;3771:19;3767:30;3760:41;;;;3175:632;;;;;:::o;3812:451::-;3881:6;3934:2;3922:9;3913:7;3909:23;3905:32;3902:52;;;3950:1;3947;3940:12;3902:52;3990:9;3977:23;4023:18;4015:6;4012:30;4009:50;;;4055:1;4052;4045:12;4009:50;4078:22;;4131:4;4123:13;;4119:27;-1:-1:-1;4109:55:1;;4160:1;4157;4150:12;4109:55;4183:74;4249:7;4244:2;4231:16;4226:2;4222;4218:11;4183:74;:::i;4268:186::-;4327:6;4380:2;4368:9;4359:7;4355:23;4351:32;4348:52;;;4396:1;4393;4386:12;4348:52;4419:29;4438:9;4419:29;:::i;4459:254::-;4524:6;4532;4585:2;4573:9;4564:7;4560:23;4556:32;4553:52;;;4601:1;4598;4591:12;4553:52;4624:29;4643:9;4624:29;:::i;:::-;4614:39;;4672:35;4703:2;4692:9;4688:18;4672:35;:::i;:::-;4662:45;;4459:254;;;;;:::o;4718:667::-;4813:6;4821;4829;4837;4890:3;4878:9;4869:7;4865:23;4861:33;4858:53;;;4907:1;4904;4897:12;4858:53;4930:29;4949:9;4930:29;:::i;:::-;4920:39;;4978:38;5012:2;5001:9;4997:18;4978:38;:::i;:::-;4968:48;;5063:2;5052:9;5048:18;5035:32;5025:42;;5118:2;5107:9;5103:18;5090:32;5145:18;5137:6;5134:30;5131:50;;;5177:1;5174;5167:12;5131:50;5200:22;;5253:4;5245:13;;5241:27;-1:-1:-1;5231:55:1;;5282:1;5279;5272:12;5231:55;5305:74;5371:7;5366:2;5353:16;5348:2;5344;5340:11;5305:74;:::i;:::-;5295:84;;;4718:667;;;;;;;:::o;5390:260::-;5458:6;5466;5519:2;5507:9;5498:7;5494:23;5490:32;5487:52;;;5535:1;5532;5525:12;5487:52;5558:29;5577:9;5558:29;:::i;:::-;5548:39;;5606:38;5640:2;5629:9;5625:18;5606:38;:::i;5655:380::-;5734:1;5730:12;;;;5777;;;5798:61;;5852:4;5844:6;5840:17;5830:27;;5798:61;5905:2;5897:6;5894:14;5874:18;5871:38;5868:161;;5951:10;5946:3;5942:20;5939:1;5932:31;5986:4;5983:1;5976:15;6014:4;6011:1;6004:15;5868:161;;5655:380;;;:::o;6526:545::-;6628:2;6623:3;6620:11;6617:448;;;6664:1;6689:5;6685:2;6678:17;6734:4;6730:2;6720:19;6804:2;6792:10;6788:19;6785:1;6781:27;6775:4;6771:38;6840:4;6828:10;6825:20;6822:47;;;-1:-1:-1;6863:4:1;6822:47;6918:2;6913:3;6909:12;6906:1;6902:20;6896:4;6892:31;6882:41;;6973:82;6991:2;6984:5;6981:13;6973:82;;;7036:17;;;7017:1;7006:13;6973:82;;7247:1352;7373:3;7367:10;7400:18;7392:6;7389:30;7386:56;;;7422:18;;:::i;:::-;7451:97;7541:6;7501:38;7533:4;7527:11;7501:38;:::i;:::-;7495:4;7451:97;:::i;:::-;7603:4;;7667:2;7656:14;;7684:1;7679:663;;;;8386:1;8403:6;8400:89;;;-1:-1:-1;8455:19:1;;;8449:26;8400:89;-1:-1:-1;;7204:1:1;7200:11;;;7196:24;7192:29;7182:40;7228:1;7224:11;;;7179:57;8502:81;;7649:944;;7679:663;6473:1;6466:14;;;6510:4;6497:18;;-1:-1:-1;;7715:20:1;;;7833:236;7847:7;7844:1;7841:14;7833:236;;;7936:19;;;7930:26;7915:42;;8028:27;;;;7996:1;7984:14;;;;7863:19;;7833:236;;;7837:3;8097:6;8088:7;8085:19;8082:201;;;8158:19;;;8152:26;-1:-1:-1;;8241:1:1;8237:14;;;8253:3;8233:24;8229:37;8225:42;8210:58;8195:74;;8082:201;-1:-1:-1;;;;;8329:1:1;8313:14;;;8309:22;8296:36;;-1:-1:-1;7247:1352:1:o;8948:127::-;9009:10;9004:3;9000:20;8997:1;8990:31;9040:4;9037:1;9030:15;9064:4;9061:1;9054:15;9080:125;9145:9;;;9166:10;;;9163:36;;;9179:18;;:::i;9564:168::-;9637:9;;;9668;;9685:15;;;9679:22;;9665:37;9655:71;;9706:18;;:::i;10090:398::-;10292:2;10274:21;;;10331:2;10311:18;;;10304:30;10370:34;10365:2;10350:18;;10343:62;-1:-1:-1;;;10436:2:1;10421:18;;10414:32;10478:3;10463:19;;10090:398::o;10493:496::-;10672:3;10710:6;10704:13;10726:66;10785:6;10780:3;10773:4;10765:6;10761:17;10726:66;:::i;:::-;10855:13;;10814:16;;;;10877:70;10855:13;10814:16;10924:4;10912:17;;10877:70;:::i;:::-;10963:20;;10493:496;-1:-1:-1;;;;10493:496:1:o;13457:489::-;-1:-1:-1;;;;;13726:15:1;;;13708:34;;13778:15;;13773:2;13758:18;;13751:43;13825:2;13810:18;;13803:34;;;13873:3;13868:2;13853:18;;13846:31;;;13651:4;;13894:46;;13920:19;;13912:6;13894:46;:::i;:::-;13886:54;13457:489;-1:-1:-1;;;;;;13457:489:1:o;13951:249::-;14020:6;14073:2;14061:9;14052:7;14048:23;14044:32;14041:52;;;14089:1;14086;14079:12;14041:52;14121:9;14115:16;14140:30;14164:5;14140:30;:::i

Swarm Source

ipfs://c0b2fca2f3f018456c6f207f26ec542a4c528e48cad2e191769dab628f1d5a51
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.