ETH Price: $3,304.70 (+1.69%)
Gas: 3 Gwei

Token

Lostbirds (LOST)
 

Overview

Max Total Supply

227 LOST

Holders

124

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
meltingice.eth
Balance
1 LOST
0x233b94813F1933C85abeA6a8997877836FC1AAf0
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
Lostbirds

Compiler Version
v0.8.15+commit.e14f2714

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 9 : ERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721A.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) _revert(BalanceQueryForZeroAddress.selector);
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) _revert(URIQueryForNonexistentToken.selector);

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256 packed) {
        if (_startTokenId() <= tokenId) {
            packed = _packedOwnerships[tokenId];
            // If not burned.
            if (packed & _BITMASK_BURNED == 0) {
                // If the data at the starting slot does not exist, start the scan.
                if (packed == 0) {
                    if (tokenId >= _currentIndex) _revert(OwnerQueryForNonexistentToken.selector);
                    // Invariant:
                    // There will always be an initialized ownership slot
                    // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                    // before an unintialized ownership slot
                    // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                    // Hence, `tokenId` will not underflow.
                    //
                    // We can directly compare the packed value.
                    // If the address is zero, packed will be zero.
                    for (;;) {
                        unchecked {
                            packed = _packedOwnerships[--tokenId];
                        }
                        if (packed == 0) continue;
                        return packed;
                    }
                }
                // Otherwise, the data exists and is not burned. We can skip the scan.
                // This is possible because we have already achieved the target condition.
                // This saves 2143 gas on transfers of initialized tokens.
                return packed;
            }
        }
        _revert(OwnerQueryForNonexistentToken.selector);
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account. See {ERC721A-_approve}.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        _approve(to, tokenId, true);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) _revert(ApprovalQueryForNonexistentToken.selector);

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        // Mask `from` to the lower 160 bits, in case the upper bits somehow aren't clean.
        from = address(uint160(uint256(uint160(from)) & _BITMASK_ADDRESS));

        if (address(uint160(prevOwnershipPacked)) != from) _revert(TransferFromIncorrectOwner.selector);

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) _revert(TransferCallerNotOwnerNorApproved.selector);

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
        uint256 toMasked = uint256(uint160(to)) & _BITMASK_ADDRESS;
        assembly {
            // Emit the `Transfer` event.
            log4(
                0, // Start of data (0, since no data).
                0, // End of data (0, since no data).
                _TRANSFER_EVENT_SIGNATURE, // Signature.
                from, // `from`.
                toMasked, // `to`.
                tokenId // `tokenId`.
            )
        }
        if (toMasked == 0) _revert(TransferToZeroAddress.selector);

        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                _revert(TransferToNonERC721ReceiverImplementer.selector);
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                _revert(TransferToNonERC721ReceiverImplementer.selector);
            }
            assembly {
                revert(add(32, reason), mload(reason))
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) _revert(MintZeroQuantity.selector);

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
            uint256 toMasked = uint256(uint160(to)) & _BITMASK_ADDRESS;

            if (toMasked == 0) _revert(MintToZeroAddress.selector);

            uint256 end = startTokenId + quantity;
            uint256 tokenId = startTokenId;

            do {
                assembly {
                    // Emit the `Transfer` event.
                    log4(
                        0, // Start of data (0, since no data).
                        0, // End of data (0, since no data).
                        _TRANSFER_EVENT_SIGNATURE, // Signature.
                        0, // `address(0)`.
                        toMasked, // `to`.
                        tokenId // `tokenId`.
                    )
                }
                // The `!=` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
            } while (++tokenId != end);

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) _revert(MintToZeroAddress.selector);
        if (quantity == 0) _revert(MintZeroQuantity.selector);
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) _revert(MintERC2309QuantityExceedsLimit.selector);

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        _revert(TransferToNonERC721ReceiverImplementer.selector);
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) _revert(bytes4(0));
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                       APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_approve(to, tokenId, false)`.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _approve(to, tokenId, false);
    }

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function _approve(
        address to,
        uint256 tokenId,
        bool approvalCheck
    ) internal virtual {
        address owner = ownerOf(tokenId);

        if (approvalCheck && _msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                _revert(ApprovalCallerNotOwnerNorApproved.selector);
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) _revert(TransferCallerNotOwnerNorApproved.selector);
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) _revert(OwnershipNotInitializedForExtraData.selector);
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }

    /**
     * @dev For more efficient reverts.
     */
    function _revert(bytes4 errorSelector) internal pure {
        assembly {
            mstore(0x00, errorSelector)
            revert(0x00, 0x04)
        }
    }
}

File 2 of 9 : IERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

File 3 of 9 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 4 of 9 : Pausable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract Pausable is Context {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    constructor() {
        _paused = false;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        _requireNotPaused();
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        _requirePaused();
        _;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        return _paused;
    }

    /**
     * @dev Throws if the contract is paused.
     */
    function _requireNotPaused() internal view virtual {
        require(!paused(), "Pausable: paused");
    }

    /**
     * @dev Throws if the contract is not paused.
     */
    function _requirePaused() internal view virtual {
        require(paused(), "Pausable: not paused");
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }
}

File 5 of 9 : ReentrancyGuard.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
     * `nonReentrant` function in the call stack.
     */
    function _reentrancyGuardEntered() internal view returns (bool) {
        return _status == _ENTERED;
    }
}

File 6 of 9 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 7 of 9 : MerkleProof.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The tree and the proofs can be generated using our
 * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
 * You will find a quickstart guide in the readme.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 * OpenZeppelin's JavaScript library generates merkle trees that are safe
 * against this attack out of the box.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(bytes32[] memory proof, bytes32 root, bytes32 leaf) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     *
     * _Available since v4.7._
     */
    function verifyCalldata(bytes32[] calldata proof, bytes32 root, bytes32 leaf) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     *
     * _Available since v4.7._
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction
     * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another
     * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false
     * respectively.
     *
     * CAUTION: Not all merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree
     * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the
     * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer).
     *
     * _Available since v4.7._
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuilds the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value from the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i]
                ? (leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++])
                : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            unchecked {
                return hashes[totalHashes - 1];
            }
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuilds the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value from the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i]
                ? (leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++])
                : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            unchecked {
                return hashes[totalHashes - 1];
            }
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

File 8 of 9 : ERC721ABase.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.15;
import "ERC721A/ERC721A.sol";
import "openzeppelin-contracts/contracts/access/Ownable.sol";
import "openzeppelin-contracts/contracts/security/Pausable.sol";

contract ERC721ABase is ERC721A, Ownable, Pausable {
	string private baseURI;

	constructor(
		string memory name,
		string memory symbol,
		string memory baseURI_
	) ERC721A(name, symbol) {
		baseURI = baseURI_;
	}

	modifier tokenExists(uint256 tokenId) {
		require(ERC721A._exists(tokenId), "ERC721ABase: token does not exist");
		_;
	}

	modifier onlyApprovedOrOwner(uint256 tokenId) {
		require(
			_ownershipOf(tokenId).addr == _msgSender() ||
				getApproved(tokenId) == _msgSender(),
			"ERC721ABase: caller is not owner nor approved"
		);
		_;
	}

	function setBaseURI(string memory baseURI_) external onlyOwner {
		baseURI = baseURI_;
	}

	function _beforeTokenTransfers(
		address from,
		address to,
		uint256 startTokenId,
		uint256 quantity
	) internal virtual override {
		require(!paused(), "ERC721ABase: token transfer while paused");
		super._beforeTokenTransfers(from, to, startTokenId, quantity);
	}

	// @notice: Overrides _startTokenId in ERC721A
	function _startTokenId() internal pure virtual override returns (uint256) {
		return 1;
	}

	// @notice Overrides _baseURI() in ERC721A
	function _baseURI() internal view virtual override returns (string memory) {
		return baseURI;
	}

	// @notice Overrides supportsInterface as required by inheritance.
	function supportsInterface(bytes4 interfaceId)
		public
		view
		virtual
		override(ERC721A)
		returns (bool)
	{
		return
			ERC721A.supportsInterface(interfaceId);
	}

	/// @notice Pauses the contract.
	function pause() public onlyOwner {
		Pausable._pause();
	}

	/// @notice Unpauses the contract.
	function unpause() public onlyOwner {
		Pausable._unpause();
	}
}

File 9 of 9 : Lostbirds.sol
//SPDX-License-Identifier: MIT

/*                                                                                                                                                                      
                                           @@@@@@@@@@@@@@@@@@@@@                                    
                                  @@@@@@@@@.                   ,@@@@@#                              
                            @@@@@@                                   &@@@@@                         
                         ***&&&&&&                                   #&&&&&***                      
                         @@@.                                              @@@                      
                      %@@/                                                    @@@                   
                   /@@%                                                          @@@                
                   /@@%                                                          @@@                
                 @@&                                                                @@@.            
                 @@@              @@@@@@@@@@@@                       %@@@@@@@@@@@   @@@.            
                 @@@              @@@@@@@@@@@@                       &@@@@@@@@@@@   @@@.            
                 @@@           @@@@@@@@@@@@.  @@@                 (@@@@@@@@@@@   @@@@@@.            
                 @@@        @@@@@@@@@@@@@@@@@@  .@@@           ,@@@@@@@@@@@@@@@@@   @@@.            
                 @@@        @@@@@@@@@@@@@@@@@@  .@@@           ,@@@@@@@@@@@@@@@@@   @@@.            
              @@@           @@@@@@@@@@@@@@@@@@  .@@@   @@@@@@  ,@@@@@@@@@@@@@@@@@   @@@.            
              @@@           @@@@@@@@@@@@@@@@@@  .@@@@@@      @@@@@@@@@@@@@@@@@@@@   @@@.            
              @@@           ,,,@@@@@@@@@@@@,,,@@@,,,@@@@@@   @@@,,#@@@@@@@@@@@ ,,@@@@@@.            
              @@@              @@@@@@@@@@@@.  @@@  .@@@@@@   @@@  (@@@@@@@@@@@   @@@@@@.            
              @@@                 @@@@@@@@@@@@            @@@        %@@@@@@@@@@@   @@@.            
                 @@@                                                                @@@.            
                   /@@@@@@@@.                                                    @@@                
                      %@@@@@@@@@@@@@@@@@@@@@@@@@@                    &@@@@@@@@@@@                   
                 @@@@@%.................@@@......@@@@@@@@@@@@@@@@@@@@#........@@@                   
              ########/     ############@@@.     ######@@@@@@@@@@@@@@&(#######(##(##                
              @@@   ........@@@@@@@@@@@@@@@.           @@@@@@@@@@@@@@@@@@@@@@@ ..@@@...             
              @@@  /@@@@@@@@@@@@@@      @@@.           @@@                 @@@@@@   @@@.            
              @@@              @@@@@@@@@@@@@@@@@@      @@@@@@@@@@@@@@@@@@@@         @@@.            
                 @@@@@@@@/                      .@@@@@@      @@@           @@@@@@@@@                
              @@@        &@@@@@@@@@@@@@@@@@@@@@@@  .@@@      @@@@@@@@@@@@@@@@@   @@@                
              @@@  /@@@@@@@@@@@@@@      @@@.       .@@@      @@@           @@@@@@   @@@.            
              @@@  /@@@@@@@@@@@@@@ .,,,.@@@,,,,,.  .@@@      @@@,,,,,,,,,,,@@@@@@   @@@.            
              @@@              @@@@@@@@@@@@@@@@@@  .@@@      @@@@@@@@@@@@@@         @@@.            
                 @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@   

                                                                                                 
                                                                                                    
         @@@@@@@@@@@               @@@@@@@@@@@            @@@@@@@@            %@@@@@@@@@@,          
         @@@        @@@         @@@                    @@@        @@@         %@@        %@@        
         @@@        @@@         @@@@@@@@@@@@@@         @@@        @@@         %@@        %@@        
         @@@        @@@         @@@                    @@@@@@@@@@@@@@         %@@        %@@        
         @@@&&&&&@&&...         ...&&@@&&&&&&&         @@@........@@@         %@@&&&&&&&&*..        
         @@@@@@@@@@@               @@@@@@@@@@@         @@@        @@@         %@@@@@@@@@@,          
                                                                                                    
         **********        *****  *****      *********         *********           *********        
         @@@......,&&      .....&&.....      @@.......&&/     .@@.......&&      &&&.........        
         @@@@@@@@@&             @@           @@@@@@@@@        .@@       @@         @@@@@@@@@        
         @@&      .@@           @@           @@       @@(     .@@       @@                @@        
         @@@@@@@@@&        @@@@@@@@@@@@      @@       @@(     .@@@@@@@@@        @@@@@@@@@@          
                                                                                                    
                                                                                                    
           @@@@@@*     @@@@@        @@@@@@     @@@ *@@@      @@@@@@        @*       @@    ,@        
         %%,,,,,,     @@@@@@@@    @@     %        @#       @@,,,,,,        @*       %%,  ,*%        
                @*    @@@@@@@@    @@              @#       @@          /@@@@@@@@       @@           
         %%%%%%%       %%%%%        %%%%%%     %%%%%%%%      %%%%%%        %          %             
                                                                                                    
                                                                                             
*/

pragma solidity ^0.8.15;
import "./ERC721ABase.sol";
import "openzeppelin-contracts/contracts/security/ReentrancyGuard.sol";
import { MerkleProof } from "openzeppelin-contracts/contracts/utils/cryptography/MerkleProof.sol";

contract Lostbirds is ERC721ABase {
	// =========================================================================
	//                           Types
	// =========================================================================
	/**
	 * @notice Struct encoding an airdrop: Receiver + number of passes.
	 */
	struct Airdrop {
		address to;
		uint64 num;
	}

	/**
	 * @notice Sales states and configuration.
	 */
	struct SalesConfiguration {
		uint104 publicSalePrice;
		uint64 publicSaleStart;
		uint64 allowlistStart;
		bytes32 allowlistMerkleRoot;
	}

	/**
	 * @notice Return value for sale details
	 */
	struct SaleDetails {
		bool publicSaleActive;
		bool allowlistActive;
		uint256 publicSalePrice;
		uint64 publicSaleStart;
		uint64 allowlistStart;
		bytes32 allowlistMerkleRoot;
		uint256 totalMinted;
	}

	// =========================================================================
	//                           Events
	// =========================================================================

	event BatchAirdropped(uint256 total);

	event Sale(
		address indexed to,
		uint256 indexed quantity,
		uint256 indexed pricePerToken,
		uint256 firstPurchasedTokenId
	);

	event SalesConfigChanged(address indexed changedBy);

	event Withdrawn(uint256 amount);

	// =========================================================================
	//                           Errors
	// =========================================================================
	
	error AirdropTotalMismatch();

	error Mint_SoldOut();

	error AllowList_MerkleNotApproved();

	error Purchase_WrongPrice(uint256 correctPrice);

	error Sale_NotStarted();

	// =========================================================================
	//                           Storage
	// =========================================================================

	SalesConfiguration public salesConfig;

	mapping(address => uint256) internal allowlistMintsByAddress;

	address payable private _DBSTreasury;
	string private _contractURI;

	// =========================================================================
	//                           Modifiers
	// =========================================================================

	function _publicSaleActive() internal view returns (bool) {
		return block.timestamp >= salesConfig.publicSaleStart;
	}

	/* @notice Returns status of public sale */
	modifier publicSaleActive() {
		if (!_publicSaleActive()) {
			revert Sale_NotStarted();
		}
		_;
	}

	function _allowlistActive() internal view returns (bool) {
		return block.timestamp >= salesConfig.allowlistStart;
	}

	/* @notice Returns status of allowlist */
	modifier allowlistActive() {
		if (!_allowlistActive()) {
			revert Sale_NotStarted();
		}
		_;
	}

	// =========================================================================
	//                           Constructor
	// =========================================================================

	constructor(
		string memory name,
		string memory symbol,
		string memory baseTokenURI_,
		address payable dbsTreasury,
		SalesConfiguration memory salesConfig_
	) ERC721ABase(name, symbol, baseTokenURI_) {
		// Update salesConfig
		salesConfig = salesConfig_;

		// Set DBS Treasury
		_DBSTreasury = dbsTreasury;
	}

	// =========================================================================
	//                           Minting
	// =========================================================================

	/* @notice Airdrop tokens to DBS treasury and admins */
	function airdrop(Airdrop[] calldata airdrops, uint256 expectedTotal)
		external
		onlyOwner
	{
		uint256 total;
		for (uint256 idx = 0; idx < airdrops.length; ++idx) {
			_mint(airdrops[idx].to, airdrops[idx].num);
			total += airdrops[idx].num;
		}

		if (total != expectedTotal) revert AirdropTotalMismatch();

		emit BatchAirdropped(total);
	}

	/* @notice Merkle-tree presale function.  */
	function rescueAllowList(
		bytes32[] calldata merkleProof
	)
		external
		payable
		allowlistActive
		returns (uint256)
	{
		uint256 quantity = 1;
		uint256 pricePerToken = salesConfig.publicSalePrice;

		if (
			!MerkleProof.verify(
				merkleProof,
				salesConfig.allowlistMerkleRoot,
				keccak256(abi.encodePacked(_msgSender()))
			)
		) {
			revert AllowList_MerkleNotApproved();
		}

		if (msg.value != pricePerToken * quantity) {
			revert Purchase_WrongPrice(pricePerToken * quantity);
		}

		allowlistMintsByAddress[_msgSender()] += quantity;

		uint256 firstMintedTokenId = _nextTokenId();
		_mint(_msgSender(), quantity);

		emit Sale({
			to: _msgSender(),
			quantity: quantity,
			pricePerToken: pricePerToken,
			firstPurchasedTokenId: firstMintedTokenId
		});

		return firstMintedTokenId;
	}

	/* @notice Public mint function.  */
	function rescue()
		external
		payable
		publicSaleActive
		returns (uint256)
	{
		uint256 quantity = 1;
		uint256 salePrice = salesConfig.publicSalePrice;

		if (msg.value != salePrice * quantity) {
			revert Purchase_WrongPrice(salePrice * quantity);
		}

		uint256 firstMintedTokenId = _nextTokenId();
		_mint(_msgSender(), quantity);

		emit Sale({
			to: _msgSender(),
			quantity: quantity,
			pricePerToken: salePrice,
			firstPurchasedTokenId: firstMintedTokenId
		});
		return firstMintedTokenId;
	}

	/* @notice Public mint function.  */
	function rescueAdmin()
		external
		payable
		returns (uint256)
	{
		uint256 quantity = 1;

		// Admin rescuer array
		address[3] memory a
			= [0x051e08a6407e6bcB4d47cF1Cc4ff3BC080cBEc68,
			0xd711f9A7aAE321391EF79181273631463751922B,
			0x03c8B31e5Bc86ddA5c4E2A37140fC73EB6E289be];
		
		// Require msg.sender to be in the array
		require(a[0] == msg.sender || a[1] == msg.sender || a[2] == msg.sender, "You are not an admin");
	
		uint256 firstMintedTokenId = _nextTokenId();
		_mint(_msgSender(), quantity);

		emit Sale({
			to: _msgSender(),
			quantity: quantity,
			pricePerToken: 0,
			firstPurchasedTokenId: firstMintedTokenId
		});
		return firstMintedTokenId;
	}

	// =========================================================================
	//                           WITHDRAWAL
	// =========================================================================

	/* @notice Withdraws funds from contract to DBS Treasury. */
	function withdraw() external onlyOwner {
		uint256 balance = address(this).balance;
		require(balance > 0, "Nothing to withdraw");
		_DBSTreasury.transfer(balance);

		emit Withdrawn(balance);
	}

	// =========================================================================
	//                           GETTERS
	// =========================================================================

	/* @notice Returns full details of the sale to be used by the frontend. */
	function getSaleDetails() external view returns (SaleDetails memory) {
		return
			SaleDetails({
				publicSaleActive: _publicSaleActive(),
				allowlistActive: _allowlistActive(),
				publicSalePrice: salesConfig.publicSalePrice,
				publicSaleStart: salesConfig.publicSaleStart,
				allowlistStart: salesConfig.allowlistStart,
				allowlistMerkleRoot: salesConfig.allowlistMerkleRoot,
				totalMinted: _totalMinted()
			});
	}

	function getDBSTreasury() external view returns (address) {
		return _DBSTreasury;
	}

	// =========================================================================
	//                           SETTERS
	// =========================================================================

	/* @notice Sets the sale configuration. */
	function setSaleConfiguration(SalesConfiguration memory _salesConfig)
		external
		onlyOwner
	{
		salesConfig = _salesConfig;

		emit SalesConfigChanged(_msgSender());
	}

	function setDBSTreasury(address payable dbsTreasury) external onlyOwner {
		_DBSTreasury = dbsTreasury;
	}

	function contractURI() public view returns (string memory) {
        return _contractURI;
    }

	function setContractURI(string memory cURI) external onlyOwner {
		_contractURI = cURI;
	}

	// Override _startTokenId
	function _startTokenId() internal pure override returns (uint256) {
		return 10000;
	}
}

Settings
{
  "remappings": [
    "ERC721A/=lib/ERC721A/contracts/",
    "ds-test/=lib/forge-std/lib/ds-test/src/",
    "forge-std/=lib/forge-std/src/",
    "openzeppelin-contracts/=lib/openzeppelin-contracts/"
  ],
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "metadata": {
    "bytecodeHash": "ipfs"
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "evmVersion": "london",
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"symbol","type":"string"},{"internalType":"string","name":"baseTokenURI_","type":"string"},{"internalType":"address payable","name":"dbsTreasury","type":"address"},{"components":[{"internalType":"uint104","name":"publicSalePrice","type":"uint104"},{"internalType":"uint64","name":"publicSaleStart","type":"uint64"},{"internalType":"uint64","name":"allowlistStart","type":"uint64"},{"internalType":"bytes32","name":"allowlistMerkleRoot","type":"bytes32"}],"internalType":"struct Lostbirds.SalesConfiguration","name":"salesConfig_","type":"tuple"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"AirdropTotalMismatch","type":"error"},{"inputs":[],"name":"AllowList_MerkleNotApproved","type":"error"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"Mint_SoldOut","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[{"internalType":"uint256","name":"correctPrice","type":"uint256"}],"name":"Purchase_WrongPrice","type":"error"},{"inputs":[],"name":"Sale_NotStarted","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"total","type":"uint256"}],"name":"BatchAirdropped","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"quantity","type":"uint256"},{"indexed":true,"internalType":"uint256","name":"pricePerToken","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"firstPurchasedTokenId","type":"uint256"}],"name":"Sale","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"changedBy","type":"address"}],"name":"SalesConfigChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Withdrawn","type":"event"},{"inputs":[{"components":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint64","name":"num","type":"uint64"}],"internalType":"struct Lostbirds.Airdrop[]","name":"airdrops","type":"tuple[]"},{"internalType":"uint256","name":"expectedTotal","type":"uint256"}],"name":"airdrop","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"contractURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getDBSTreasury","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getSaleDetails","outputs":[{"components":[{"internalType":"bool","name":"publicSaleActive","type":"bool"},{"internalType":"bool","name":"allowlistActive","type":"bool"},{"internalType":"uint256","name":"publicSalePrice","type":"uint256"},{"internalType":"uint64","name":"publicSaleStart","type":"uint64"},{"internalType":"uint64","name":"allowlistStart","type":"uint64"},{"internalType":"bytes32","name":"allowlistMerkleRoot","type":"bytes32"},{"internalType":"uint256","name":"totalMinted","type":"uint256"}],"internalType":"struct Lostbirds.SaleDetails","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"rescue","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"rescueAdmin","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"bytes32[]","name":"merkleProof","type":"bytes32[]"}],"name":"rescueAllowList","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"salesConfig","outputs":[{"internalType":"uint104","name":"publicSalePrice","type":"uint104"},{"internalType":"uint64","name":"publicSaleStart","type":"uint64"},{"internalType":"uint64","name":"allowlistStart","type":"uint64"},{"internalType":"bytes32","name":"allowlistMerkleRoot","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"baseURI_","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"cURI","type":"string"}],"name":"setContractURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address payable","name":"dbsTreasury","type":"address"}],"name":"setDBSTreasury","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"components":[{"internalType":"uint104","name":"publicSalePrice","type":"uint104"},{"internalType":"uint64","name":"publicSaleStart","type":"uint64"},{"internalType":"uint64","name":"allowlistStart","type":"uint64"},{"internalType":"bytes32","name":"allowlistMerkleRoot","type":"bytes32"}],"internalType":"struct Lostbirds.SalesConfiguration","name":"_salesConfig","type":"tuple"}],"name":"setSaleConfiguration","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

60806040523480156200001157600080fd5b50604051620024fc380380620024fc83398101604081905262000034916200026b565b848484828260026200004783826200043a565b5060036200005682826200043a565b5050612710600055506200006a336200011e565b6008805460ff60a01b1916905560096200008582826200043a565b50508251600a8054602086015160408701516001600160681b039094166001600160a81b0319909216919091176d01000000000000000000000000006001600160401b039283160217600160a81b600160e81b031916600160a81b9190931602919091179055505060600151600b55600d80546001600160a01b0319166001600160a01b03929092169190911790555062000506915050565b600880546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b634e487b7160e01b600052604160045260246000fd5b604051601f8201601f191681016001600160401b0381118282101715620001b157620001b162000170565b604052919050565b600082601f830112620001cb57600080fd5b81516001600160401b03811115620001e757620001e762000170565b6020620001fd601f8301601f1916820162000186565b82815285828487010111156200021257600080fd5b60005b838110156200023257858101830151828201840152820162000215565b83811115620002445760008385840101525b5095945050505050565b80516001600160401b03811681146200026657600080fd5b919050565b60008060008060008587036101008112156200028657600080fd5b86516001600160401b03808211156200029e57600080fd5b620002ac8a838b01620001b9565b97506020890151915080821115620002c357600080fd5b620002d18a838b01620001b9565b96506040890151915080821115620002e857600080fd5b620002f68a838b01620001b9565b60608a015190965091506001600160a01b03821682146200031657600080fd5b8194506080607f19840112156200032c57600080fd5b604051925060808301915082821081831117156200034e576200034e62000170565b5060405260808701516001600160681b03811681146200036d57600080fd5b81526200037d60a088016200024e565b60208201526200039060c088016200024e565b604082015260e0969096015160608701525092959194509290565b600181811c90821680620003c057607f821691505b602082108103620003e157634e487b7160e01b600052602260045260246000fd5b50919050565b601f8211156200043557600081815260208120601f850160051c81016020861015620004105750805b601f850160051c820191505b8181101562000431578281556001016200041c565b5050505b505050565b81516001600160401b0381111562000456576200045662000170565b6200046e81620004678454620003ab565b84620003e7565b602080601f831160018114620004a657600084156200048d5750858301515b600019600386901b1c1916600185901b17855562000431565b600085815260208120601f198616915b82811015620004d757888601518255948401946001909101908401620004b6565b5085821015620004f65787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b611fe680620005166000396000f3fe6080604052600436106101ee5760003560e01c806370a082311161010d578063b88d4fde116100a0578063d0b5235c1161006f578063d0b5235c14610556578063e8a3d485146105d4578063e985e9c5146105e9578063f2fde38b14610632578063f82f5bd61461065257600080fd5b8063b88d4fde146104fb578063c161081d1461050e578063c6dd190b14610516578063c87b56dd1461053657600080fd5b80638da5cb5b116100dc5780638da5cb5b14610488578063938e3d7b146104a657806395d89b41146104c6578063a22cb465146104db57600080fd5b806370a0823114610420578063715018a61461044057806373d8e896146104555780638456cb591461047357600080fd5b806323b872dd1161018557806355f804b31161015457806355f804b3146103ae5780635c975abb146103ce5780636352211e146103ed5780636ebbd9e21461040d57600080fd5b806323b872dd1461035e5780633ccfd60b146103715780633f4ba83a1461038657806342842e0e1461039b57600080fd5b8063095ea7b3116101c1578063095ea7b3146102a457806318160ddd146102b75780631d2c0b38146102df5780631fbe19791461035657600080fd5b806301ffc9a7146101f357806306fdde0314610228578063074a98a01461024a578063081812fc1461026c575b600080fd5b3480156101ff57600080fd5b5061021361020e3660046118c0565b610672565b60405190151581526020015b60405180910390f35b34801561023457600080fd5b5061023d610683565b60405161021f9190611935565b34801561025657600080fd5b5061026a610265366004611975565b610715565b005b34801561027857600080fd5b5061028c6102873660046119fb565b6107b9565b6040516001600160a01b03909116815260200161021f565b61026a6102b2366004611a29565b6107f4565b3480156102c357600080fd5b506001546000540361270f19015b60405190815260200161021f565b3480156102eb57600080fd5b50600a54600b5461031f916001600160681b038116916001600160401b03600160681b8304811692600160a81b9004169084565b604080516001600160681b039590951685526001600160401b0393841660208601529190921690830152606082015260800161021f565b6102d1610804565b61026a61036c366004611a55565b6108e3565b34801561037d57600080fd5b5061026a610a55565b34801561039257600080fd5b5061026a610b12565b61026a6103a9366004611a55565b610b24565b3480156103ba57600080fd5b5061026a6103c9366004611b0b565b610b44565b3480156103da57600080fd5b50600854600160a01b900460ff16610213565b3480156103f957600080fd5b5061028c6104083660046119fb565b610b58565b6102d161041b366004611b53565b610b63565b34801561042c57600080fd5b506102d161043b366004611bc7565b610cd2565b34801561044c57600080fd5b5061026a610d17565b34801561046157600080fd5b50600d546001600160a01b031661028c565b34801561047f57600080fd5b5061026a610d29565b34801561049457600080fd5b506008546001600160a01b031661028c565b3480156104b257600080fd5b5061026a6104c1366004611b0b565b610d39565b3480156104d257600080fd5b5061023d610d4d565b3480156104e757600080fd5b5061026a6104f6366004611be4565b610d5c565b61026a610509366004611c22565b610dc8565b6102d1610e09565b34801561052257600080fd5b5061026a610531366004611ca1565b610ef0565b34801561054257600080fd5b5061023d6105513660046119fb565b611010565b34801561056257600080fd5b5061056b61108b565b60405161021f9190600060e0820190508251151582526020830151151560208301526040830151604083015260608301516001600160401b038082166060850152806080860151166080850152505060a083015160a083015260c083015160c083015292915050565b3480156105e057600080fd5b5061023d61116a565b3480156105f557600080fd5b50610213610604366004611d1b565b6001600160a01b03918216600090815260076020908152604080832093909416825291909152205460ff1690565b34801561063e57600080fd5b5061026a61064d366004611bc7565b611179565b34801561065e57600080fd5b5061026a61066d366004611bc7565b6111f2565b600061067d8261121c565b92915050565b60606002805461069290611d49565b80601f01602080910402602001604051908101604052809291908181526020018280546106be90611d49565b801561070b5780601f106106e05761010080835404028352916020019161070b565b820191906000526020600020905b8154815290600101906020018083116106ee57829003601f168201915b5050505050905090565b61071d61126a565b8051600a8054602084015160408501516001600160681b039094166001600160a81b031990921691909117600160681b6001600160401b03928316021767ffffffffffffffff60a81b1916600160a81b91909316029190911790556060810151600b55336001600160a01b03167fc1ff5e4744ac8dd2b8027a10e3723b165975297501c71c4e7dcb8796d96375db60405160405180910390a250565b60006107c4826112c4565b6107d8576107d86333d1c03960e21b6112fa565b506000908152600660205260409020546001600160a01b031690565b61080082826001611304565b5050565b600a54600090600160681b90046001600160401b031642101561083a576040516397f2fd8760e01b815260040160405180910390fd5b600a546001906001600160681b03166108538282611d99565b3414610888576108638282611d99565b60405163350e0bcf60e11b815260040161087f91815260200190565b60405180910390fd5b600054610896335b846113a7565b8183335b6001600160a01b03167f4e26b0356a15833a75d497ecc40ebbb716b99466ed0dba9454f1fff451e25a90846040516108d491815260200190565b60405180910390a49250505090565b60006108ee82611473565b6001600160a01b0394851694909150811684146109145761091462a1148160e81b6112fa565b60008281526006602052604090208054338082146001600160a01b03881690911417610958576109448633610604565b61095857610958632ce44b5f60e11b6112fa565b61096586868660016114ee565b801561097057600082555b6001600160a01b038681166000908152600560205260408082208054600019019055918716808252919020805460010190554260a01b17600160e11b17600085815260046020526040812091909155600160e11b84169003610a0257600184016000818152600460205260408120549003610a00576000548114610a005760008181526004602052604090208490555b505b6001600160a01b0385168481887fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a480600003610a4c57610a4c633a954ecd60e21b6112fa565b50505050505050565b610a5d61126a565b4780610aa15760405162461bcd60e51b81526020600482015260136024820152724e6f7468696e6720746f20776974686472617760681b604482015260640161087f565b600d546040516001600160a01b039091169082156108fc029083906000818181858888f19350505050158015610adb573d6000803e3d6000fd5b506040518181527f430648de173157e069201c943adb2d4e340e7cf5b27b1b09c9cb852f03d63b569060200160405180910390a150565b610b1a61126a565b610b2261155e565b565b610b3f83838360405180602001604052806000815250610dc8565b505050565b610b4c61126a565b60096108008282611e06565b600061067d82611473565b600a54600090600160a81b90046001600160401b0316421015610b99576040516397f2fd8760e01b815260040160405180910390fd5b600a5460408051602080860282810182019093528582526001936001600160681b031692610c1d92918891889182919085019084908082843760009201919091525050600b546040516bffffffffffffffffffffffff193360601b1660208201529092506034019050604051602081830303815290604052805190602001206115b3565b610c3a57604051637def5c7d60e11b815260040160405180910390fd5b610c448282611d99565b3414610c54576108638282611d99565b336000908152600c602052604081208054849290610c73908490611ec5565b9091555050600054610c8433610890565b8183336001600160a01b03167f4e26b0356a15833a75d497ecc40ebbb716b99466ed0dba9454f1fff451e25a9084604051610cc191815260200190565b60405180910390a495945050505050565b60006001600160a01b038216610cf257610cf26323d3ad8160e21b6112fa565b506001600160a01b03166000908152600560205260409020546001600160401b031690565b610d1f61126a565b610b2260006115c9565b610d3161126a565b610b2261161b565b610d4161126a565b600e6108008282611e06565b60606003805461069290611d49565b3360008181526007602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b610dd38484846108e3565b6001600160a01b0383163b15610e0357610def8484848461165e565b610e0357610e036368d2bf6b60e11b6112fa565b50505050565b6040805160608101825273051e08a6407e6bcb4d47cf1cc4ff3bc080cbec6880825273d711f9a7aae321391ef79181273631463751922b60208301527303c8b31e5bc86dda5c4e2a37140fc73eb6e289be9282019290925260009160019190331480610e81575060208101516001600160a01b031633145b80610e98575060408101516001600160a01b031633145b610edb5760405162461bcd60e51b81526020600482015260146024820152732cb7ba9030b932903737ba1030b71030b236b4b760611b604482015260640161087f565b600054610ee733610890565b6000833361089a565b610ef861126a565b6000805b83811015610fb657610f67858583818110610f1957610f19611edd565b610f2f9260206040909202019081019150611bc7565b868684818110610f4157610f41611edd565b9050604002016020016020810190610f599190611ef3565b6001600160401b03166113a7565b848482818110610f7957610f79611edd565b9050604002016020016020810190610f919190611ef3565b610fa4906001600160401b031683611ec5565b9150610faf81611f0e565b9050610efc565b50818114610fd757604051630287775560e31b815260040160405180910390fd5b6040518181527f4b1b06271a0c8fdf7dcd6d58f43f9f9220b08b4f8aed9503fe1af53d49db43eb9060200160405180910390a150505050565b606061101b826112c4565b61102f5761102f630a14c4b560e41b6112fa565b6000611039611741565b905080516000036110595760405180602001604052806000815250611084565b8061106384611750565b604051602001611074929190611f27565b6040516020818303038152906040525b9392505050565b6040805160e081018252600080825260208201819052918101829052606081018290526080810182905260a0810182905260c08101919091526040518060e001604052806110ec600a546001600160401b03600160681b9091041642101590565b15158152602001611110600a546001600160401b03600160a81b9091041642101590565b15158152600a546001600160681b03811660208301526001600160401b03600160681b820481166040840152600160a81b909104166060820152600b54608082015260a00161116360005461270f190190565b9052919050565b6060600e805461069290611d49565b61118161126a565b6001600160a01b0381166111e65760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b606482015260840161087f565b6111ef816115c9565b50565b6111fa61126a565b600d80546001600160a01b0319166001600160a01b0392909216919091179055565b60006301ffc9a760e01b6001600160e01b03198316148061124d57506380ac58cd60e01b6001600160e01b03198316145b8061067d5750506001600160e01b031916635b5e139f60e01b1490565b6008546001600160a01b03163314610b225760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604482015260640161087f565b600081612710111580156112d9575060005482105b801561067d575050600090815260046020526040902054600160e01b161590565b8060005260046000fd5b600061130f83610b58565b90508180156113275750336001600160a01b03821614155b1561134a576113368133610604565b61134a5761134a6367d9dca160e11b6112fa565b60008381526006602052604080822080546001600160a01b0319166001600160a01b0388811691821790925591518693918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a450505050565b60008054908290036113c3576113c363b562e8dd60e01b6112fa565b6113d060008483856114ee565b60008181526004602090815260408083206001600160a01b0387164260a01b6001881460e11b1781179091558084526005909252822080546801000000000000000186020190559081900361142e5761142e622e076360e81b6112fa565b818301825b808360007fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a4818160010191508103611433575060005550505050565b600081612710116114de575060008181526004602052604081205490600160e01b821690036114de57806000036114d95760005482106114bd576114bd636f96cda160e11b6112fa565b5b506000190160008181526004602052604090205480156114be575b919050565b6114d9636f96cda160e11b6112fa565b600854600160a01b900460ff16156115595760405162461bcd60e51b815260206004820152602860248201527f45524337323141426173653a20746f6b656e207472616e73666572207768696c60448201526719481c185d5cd95960c21b606482015260840161087f565b610e03565b611566611794565b6008805460ff60a01b191690557f5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa335b6040516001600160a01b03909116815260200160405180910390a1565b6000826115c085846117e4565b14949350505050565b600880546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b611623611831565b6008805460ff60a01b1916600160a01b1790557f62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a2586115963390565b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a0290611693903390899088908890600401611f56565b6020604051808303816000875af19250505080156116ce575060408051601f3d908101601f191682019092526116cb91810190611f93565b60015b611723573d8080156116fc576040519150601f19603f3d011682016040523d82523d6000602084013e611701565b606091505b50805160000361171b5761171b6368d2bf6b60e11b6112fa565b805181602001fd5b6001600160e01b031916630a85bd0160e11b1490505b949350505050565b60606009805461069290611d49565b606060a06040510180604052602081039150506000815280825b600183039250600a81066030018353600a90048061176a5750819003601f19909101908152919050565b600854600160a01b900460ff16610b225760405162461bcd60e51b815260206004820152601460248201527314185d5cd8589b194e881b9bdd081c185d5cd95960621b604482015260640161087f565b600081815b8451811015611829576118158286838151811061180857611808611edd565b602002602001015161187e565b91508061182181611f0e565b9150506117e9565b509392505050565b600854600160a01b900460ff1615610b225760405162461bcd60e51b815260206004820152601060248201526f14185d5cd8589b194e881c185d5cd95960821b604482015260640161087f565b600081831061189a576000828152602084905260409020611084565b5060009182526020526040902090565b6001600160e01b0319811681146111ef57600080fd5b6000602082840312156118d257600080fd5b8135611084816118aa565b60005b838110156118f85781810151838201526020016118e0565b83811115610e035750506000910152565b600081518084526119218160208601602086016118dd565b601f01601f19169290920160200192915050565b6020815260006110846020830184611909565b634e487b7160e01b600052604160045260246000fd5b80356001600160401b03811681146114d957600080fd5b60006080828403121561198757600080fd5b604051608081018181106001600160401b03821117156119a9576119a9611948565b60405282356001600160681b03811681146119c357600080fd5b81526119d16020840161195e565b60208201526119e26040840161195e565b6040820152606083013560608201528091505092915050565b600060208284031215611a0d57600080fd5b5035919050565b6001600160a01b03811681146111ef57600080fd5b60008060408385031215611a3c57600080fd5b8235611a4781611a14565b946020939093013593505050565b600080600060608486031215611a6a57600080fd5b8335611a7581611a14565b92506020840135611a8581611a14565b929592945050506040919091013590565b60006001600160401b0380841115611ab057611ab0611948565b604051601f8501601f19908116603f01168101908282118183101715611ad857611ad8611948565b81604052809350858152868686011115611af157600080fd5b858560208301376000602087830101525050509392505050565b600060208284031215611b1d57600080fd5b81356001600160401b03811115611b3357600080fd5b8201601f81018413611b4457600080fd5b61173984823560208401611a96565b60008060208385031215611b6657600080fd5b82356001600160401b0380821115611b7d57600080fd5b818501915085601f830112611b9157600080fd5b813581811115611ba057600080fd5b8660208260051b8501011115611bb557600080fd5b60209290920196919550909350505050565b600060208284031215611bd957600080fd5b813561108481611a14565b60008060408385031215611bf757600080fd5b8235611c0281611a14565b915060208301358015158114611c1757600080fd5b809150509250929050565b60008060008060808587031215611c3857600080fd5b8435611c4381611a14565b93506020850135611c5381611a14565b92506040850135915060608501356001600160401b03811115611c7557600080fd5b8501601f81018713611c8657600080fd5b611c9587823560208401611a96565b91505092959194509250565b600080600060408486031215611cb657600080fd5b83356001600160401b0380821115611ccd57600080fd5b818601915086601f830112611ce157600080fd5b813581811115611cf057600080fd5b8760208260061b8501011115611d0557600080fd5b6020928301989097509590910135949350505050565b60008060408385031215611d2e57600080fd5b8235611d3981611a14565b91506020830135611c1781611a14565b600181811c90821680611d5d57607f821691505b602082108103611d7d57634e487b7160e01b600052602260045260246000fd5b50919050565b634e487b7160e01b600052601160045260246000fd5b6000816000190483118215151615611db357611db3611d83565b500290565b601f821115610b3f57600081815260208120601f850160051c81016020861015611ddf5750805b601f850160051c820191505b81811015611dfe57828155600101611deb565b505050505050565b81516001600160401b03811115611e1f57611e1f611948565b611e3381611e2d8454611d49565b84611db8565b602080601f831160018114611e685760008415611e505750858301515b600019600386901b1c1916600185901b178555611dfe565b600085815260208120601f198616915b82811015611e9757888601518255948401946001909101908401611e78565b5085821015611eb55787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b60008219821115611ed857611ed8611d83565b500190565b634e487b7160e01b600052603260045260246000fd5b600060208284031215611f0557600080fd5b6110848261195e565b600060018201611f2057611f20611d83565b5060010190565b60008351611f398184602088016118dd565b835190830190611f4d8183602088016118dd565b01949350505050565b6001600160a01b0385811682528416602082015260408101839052608060608201819052600090611f8990830184611909565b9695505050505050565b600060208284031215611fa557600080fd5b8151611084816118aa56fea26469706673582212201a9f0c6376e54bab5e5f96e5f4e7986dc3e664650653219967ed11b85f92960864736f6c634300080f00330000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000014000000000000000000000000000000000000000000000000000000000000001800000000000000000000000002fd7f121262d141a1b1bb61551a10d6e5eb9f9b400000000000000000000000000000000000000000000000000b1a2bc2ec500000000000000000000000000000000000000000000000000000000000063f8fb200000000000000000000000000000000000000000000000000000000063f7a9a03b730a41a7ff93be30043632fc7b0cc057f3f31e5d94cc55d5cced21d0aa148700000000000000000000000000000000000000000000000000000000000000094c6f73746269726473000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044c4f535400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a68747470733a2f2f6c6f737462697264732e78797a2f6170692f000000000000

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : name (string): Lostbirds
Arg [1] : symbol (string): LOST
Arg [2] : baseTokenURI_ (string): https://lostbirds.xyz/api/
Arg [3] : dbsTreasury (address): 0x2fD7f121262d141a1b1bb61551A10d6e5Eb9f9B4
Arg [4] : salesConfig_ (tuple): System.Collections.Generic.List`1[Nethereum.ABI.FunctionEncoding.ParameterOutput]

-----Encoded View---------------
14 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000100
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000140
Arg [2] : 0000000000000000000000000000000000000000000000000000000000000180
Arg [3] : 0000000000000000000000002fd7f121262d141a1b1bb61551a10d6e5eb9f9b4
Arg [4] : 00000000000000000000000000000000000000000000000000b1a2bc2ec50000
Arg [5] : 0000000000000000000000000000000000000000000000000000000063f8fb20
Arg [6] : 0000000000000000000000000000000000000000000000000000000063f7a9a0
Arg [7] : 3b730a41a7ff93be30043632fc7b0cc057f3f31e5d94cc55d5cced21d0aa1487
Arg [8] : 0000000000000000000000000000000000000000000000000000000000000009
Arg [9] : 4c6f737462697264730000000000000000000000000000000000000000000000
Arg [10] : 0000000000000000000000000000000000000000000000000000000000000004
Arg [11] : 4c4f535400000000000000000000000000000000000000000000000000000000
Arg [12] : 000000000000000000000000000000000000000000000000000000000000001a
Arg [13] : 68747470733a2f2f6c6f737462697264732e78797a2f6170692f000000000000


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.