ETH Price: $2,284.07 (-3.50%)

Token

Phunk Zagabond (PHKZ)
 

Overview

Max Total Supply

1,048 PHKZ

Holders

25

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
30 PHKZ
0x5d9E4A5731e91273970a315DA5E5C6bb96273e7A
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
PhunkZagabond

Compiler Version
v0.8.14+commit.80d49f37

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-05-21
*/

// SPDX-License-Identifier: MIT
// File: @openzeppelin/contracts/utils/math/SafeMath.sol


// OpenZeppelin Contracts v4.4.1 (utils/math/SafeMath.sol)

pragma solidity ^0.8.0;

// CAUTION
// This version of SafeMath should only be used with Solidity 0.8 or later,
// because it relies on the compiler's built in overflow checks.

/**
 * @dev Wrappers over Solidity's arithmetic operations.
 *
 * NOTE: `SafeMath` is generally not needed starting with Solidity 0.8, since the compiler
 * now has built in overflow checking.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the substraction of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        return a + b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return a - b;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        return a * b;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator.
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return a % b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {trySub}.
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b <= a, errorMessage);
            return a - b;
        }
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a / b;
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting with custom message when dividing by zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryMod}.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a % b;
        }
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: @openzeppelin/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Enumerable.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/extensions/IERC721Enumerable.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {
    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: contracts/ERC721A.sol


// Creator: Chiru Labs

pragma solidity ^0.8.4;









error ApprovalCallerNotOwnerNorApproved();
error ApprovalQueryForNonexistentToken();
error ApproveToCaller();
error ApprovalToCurrentOwner();
error BalanceQueryForZeroAddress();
error MintToZeroAddress();
error MintZeroQuantity();
error OwnerQueryForNonexistentToken();
error TransferCallerNotOwnerNorApproved();
error TransferFromIncorrectOwner();
error TransferToNonERC721ReceiverImplementer();
error TransferToZeroAddress();
error URIQueryForNonexistentToken();

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension. Built to optimize for lower gas during batch mints.
 *
 * Assumes serials are sequentially minted starting at _startTokenId() (defaults to 0, e.g. 0, 1, 2, 3..).
 *
 * Assumes that an owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 *
 * Assumes that the maximum token id cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Compiler will pack this into a single 256bit word.
    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Keeps track of the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
    }

    // Compiler will pack this into a single 256bit word.
    struct AddressData {
        // Realistically, 2**64-1 is more than enough.
        uint64 balance;
        // Keeps track of mint count with minimal overhead for tokenomics.
        uint64 numberMinted;
        // Keeps track of burn count with minimal overhead for tokenomics.
        uint64 numberBurned;
        // For miscellaneous variable(s) pertaining to the address
        // (e.g. number of whitelist mint slots used).
        // If there are multiple variables, please pack them into a uint64.
        uint64 aux;
    }

    // The tokenId of the next token to be minted.
    uint256 internal _currentIndex;

    // The number of tokens burned.
    uint256 internal _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned. See _ownershipOf implementation for details.
    mapping(uint256 => TokenOwnership) internal _ownerships;

    // Mapping owner address to address data
    mapping(address => AddressData) private _addressData;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    /**
     * To change the starting tokenId, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev See {IERC721Enumerable-totalSupply}.
     * @dev Burned tokens are calculated here, use _totalMinted() if you want to count just minted tokens.
     */
    function totalSupply() public view returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than _currentIndex - _startTokenId() times
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view returns (uint256) {
        // Counter underflow is impossible as _currentIndex does not decrement,
        // and it is initialized to _startTokenId()
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return uint256(_addressData[owner].balance);
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return uint256(_addressData[owner].numberMinted);
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return uint256(_addressData[owner].numberBurned);
    }

    /**
     * Returns the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return _addressData[owner].aux;
    }

    /**
     * Sets the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal {
        _addressData[owner].aux = aux;
    }

    /**
     * Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around in the collection over time.
     */
    function _ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr && curr < _currentIndex) {
                TokenOwnership memory ownership = _ownerships[curr];
                if (!ownership.burned) {
                    if (ownership.addr != address(0)) {
                        return ownership;
                    }
                    // Invariant:
                    // There will always be an ownership that has an address and is not burned
                    // before an ownership that does not have an address and is not burned.
                    // Hence, curr will not underflow.
                    while (true) {
                        curr--;
                        ownership = _ownerships[curr];
                        if (ownership.addr != address(0)) {
                            return ownership;
                        }
                    }
                }
            }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view override returns (address) {
        return _ownershipOf(tokenId).addr;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public override {
        address owner = ERC721A.ownerOf(tokenId);
        if (to == owner) revert ApprovalToCurrentOwner();

        if (_msgSender() != owner && !isApprovedForAll(owner, _msgSender())) {
            revert ApprovalCallerNotOwnerNorApproved();
        }

        _approve(to, tokenId, owner);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSender()) revert ApproveToCaller();

        _operatorApprovals[_msgSender()][operator] = approved;
        emit ApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        _transfer(from, to, tokenId);
        if (to.isContract() && !_checkContractOnERC721Received(from, to, tokenId, _data)) {
            revert TransferToNonERC721ReceiverImplementer();
        }
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     */
    function _exists(uint256 tokenId) internal view returns (bool) {
        return _startTokenId() <= tokenId && tokenId < _currentIndex &&
            !_ownerships[tokenId].burned;
    }

    function _safeMint(address to, uint256 quantity) internal {
        _safeMint(to, quantity, '');
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal {
        _mint(to, quantity, _data, true);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _mint(
        address to,
        uint256 quantity,
        bytes memory _data,
        bool safe
    ) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
        // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
        unchecked {
            _addressData[to].balance += uint64(quantity);
            _addressData[to].numberMinted += uint64(quantity);

            _ownerships[startTokenId].addr = to;
            _ownerships[startTokenId].startTimestamp = uint64(block.timestamp);

            uint256 updatedIndex = startTokenId;
            uint256 end = updatedIndex + quantity;

            if (safe && to.isContract()) {
                do {
                    emit Transfer(address(0), to, updatedIndex);
                    if (!_checkContractOnERC721Received(address(0), to, updatedIndex++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (updatedIndex != end);
                // Reentrancy protection
                if (_currentIndex != startTokenId) revert();
            } else {
                do {
                    emit Transfer(address(0), to, updatedIndex++);
                } while (updatedIndex != end);
            }
            _currentIndex = updatedIndex;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) private {
        TokenOwnership memory prevOwnership = _ownershipOf(tokenId);

        if (prevOwnership.addr != from) revert TransferFromIncorrectOwner();

        bool isApprovedOrOwner = (_msgSender() == from ||
            isApprovedForAll(from, _msgSender()) ||
            getApproved(tokenId) == _msgSender());

        if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId, from);

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            _addressData[from].balance -= 1;
            _addressData[to].balance += 1;

            TokenOwnership storage currSlot = _ownerships[tokenId];
            currSlot.addr = to;
            currSlot.startTimestamp = uint64(block.timestamp);

            // If the ownership slot of tokenId+1 is not explicitly set, that means the transfer initiator owns it.
            // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
            uint256 nextTokenId = tokenId + 1;
            TokenOwnership storage nextSlot = _ownerships[nextTokenId];
            if (nextSlot.addr == address(0)) {
                // This will suffice for checking _exists(nextTokenId),
                // as a burned slot cannot contain the zero address.
                if (nextTokenId != _currentIndex) {
                    nextSlot.addr = from;
                    nextSlot.startTimestamp = prevOwnership.startTimestamp;
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev This is equivalent to _burn(tokenId, false)
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        TokenOwnership memory prevOwnership = _ownershipOf(tokenId);

        address from = prevOwnership.addr;

        if (approvalCheck) {
            bool isApprovedOrOwner = (_msgSender() == from ||
                isApprovedForAll(from, _msgSender()) ||
                getApproved(tokenId) == _msgSender());

            if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId, from);

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            AddressData storage addressData = _addressData[from];
            addressData.balance -= 1;
            addressData.numberBurned += 1;

            // Keep track of who burned the token, and the timestamp of burning.
            TokenOwnership storage currSlot = _ownerships[tokenId];
            currSlot.addr = from;
            currSlot.startTimestamp = uint64(block.timestamp);
            currSlot.burned = true;

            // If the ownership slot of tokenId+1 is not explicitly set, that means the burn initiator owns it.
            // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
            uint256 nextTokenId = tokenId + 1;
            TokenOwnership storage nextSlot = _ownerships[nextTokenId];
            if (nextSlot.addr == address(0)) {
                // This will suffice for checking _exists(nextTokenId),
                // as a burned slot cannot contain the zero address.
                if (nextTokenId != _currentIndex) {
                    nextSlot.addr = from;
                    nextSlot.startTimestamp = prevOwnership.startTimestamp;
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(
        address to,
        uint256 tokenId,
        address owner
    ) private {
        _tokenApprovals[tokenId] = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
            return retval == IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token ids have been transferred. This includes
     * minting.
     * And also called after one token has been burned.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}
}
// File: contracts/PhunkZagabond.sol


pragma solidity ^0.8.13;





contract PhunkZagabond is ERC721A, Ownable {
    using SafeMath for uint256;
    using Strings for uint256;

    uint256 public maxSupply = 10000;
    uint256 public maxPerTx = 30;
    uint256 public freeMints = 970;
    uint256 public price = 0.02 ether;
    bool public publicSaleStarted = true;

    string public baseURI = "";

    constructor() ERC721A("Phunk Zagabond", "PHKZ") {
    }

    function togglePublicSaleStarted() external onlyOwner {
        publicSaleStarted = !publicSaleStarted;
    }

    function setBaseURI(string memory _newBaseURI) external onlyOwner {
        baseURI = _newBaseURI;
    }

    function setPrice(uint256 _newPrice) external onlyOwner {
        price = _newPrice * (1 ether);
    }

    function setmaxSupply(uint256 _newMaxSupply) public onlyOwner {
	    maxSupply = _newMaxSupply;
	}

    function setMaxPerTx(uint256 _newMaxPerTx) public onlyOwner {
	    maxPerTx = _newMaxPerTx;
	}

    function setFreeMints(uint256 _newFreeMints) public onlyOwner {
	    freeMints = _newFreeMints;
	}

    function _baseURI() internal view override returns (string memory) {
        return baseURI;
    }

    function _startTokenId() internal pure override returns (uint256) {
        return 1;
    }
    
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: Nonexistent token");

	    string memory currentBaseURI = _baseURI();
	    return bytes(currentBaseURI).length > 0	? string(abi.encodePacked(currentBaseURI, tokenId.toString(), ".json")) : "";
    }

    function mint(uint256 tokens) external payable {
        require(publicSaleStarted, "Public sale has not started");
        require(totalSupply() + tokens <= maxSupply, "Minting would exceed max supply");
        require(tokens <= maxPerTx, "Must mint less than maxPerTx");
        require(tokens > 0, "Must mint at least one token");
        if (totalSupply() > freeMints) {
            require(price * tokens <= msg.value, "ETH amount is incorrect");
        }

        _safeMint(_msgSender(), tokens);
    }

    function withdrawAll() public onlyOwner {
        uint256 balance = address(this).balance;
        require(balance > 0, "Insufficent balance");
        _withdraw(_msgSender(), address(this).balance);
    }

    function _withdraw(address _address, uint256 _amount) private {
        (bool success, ) = _address.call{value: _amount}("");
        require(success, "Failed to withdraw Ether");
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApprovalToCurrentOwner","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"freeMints","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxPerTx","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokens","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"price","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"publicSaleStarted","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newBaseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newFreeMints","type":"uint256"}],"name":"setFreeMints","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newMaxPerTx","type":"uint256"}],"name":"setMaxPerTx","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newPrice","type":"uint256"}],"name":"setPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newMaxSupply","type":"uint256"}],"name":"setmaxSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"togglePublicSaleStarted","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdrawAll","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

52990:2578:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;35156:305;;;;;;;;;;-1:-1:-1;35156:305:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;35156:305:0;;;;;;;;38269:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;39772:204::-;;;;;;;;;;-1:-1:-1;39772:204:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1692:32:1;;;1674:51;;1662:2;1647:18;39772:204:0;1528:203:1;39335:371:0;;;;;;;;;;-1:-1:-1;39335:371:0;;;;;:::i;:::-;;:::i;:::-;;34405:303;;;;;;;;;;-1:-1:-1;54259:1:0;34659:12;34449:7;34643:13;:28;-1:-1:-1;;34643:46:0;34405:303;;;2319:25:1;;;2307:2;2292:18;34405:303:0;2173:177:1;53747:100:0;;;;;;;;;;-1:-1:-1;53747:100:0;;;;;:::i;:::-;;:::i;40637:170::-;;;;;;;;;;-1:-1:-1;40637:170:0;;;;;:::i;:::-;;:::i;53402:111::-;;;;;;;;;;;;;:::i;40878:185::-;;;;;;;;;;-1:-1:-1;40878:185:0;;;;;:::i;:::-;;:::i;53521:106::-;;;;;;;;;;-1:-1:-1;53521:106:0;;;;;:::i;:::-;;:::i;38077:125::-;;;;;;;;;;-1:-1:-1;38077:125:0;;;;;:::i;:::-;;:::i;53303:26::-;;;;;;;;;;;;;:::i;35525:206::-;;;;;;;;;;-1:-1:-1;35525:206:0;;;;;:::i;:::-;;:::i;11790:103::-;;;;;;;;;;;;;:::i;53181:30::-;;;;;;;;;;;;;;;;55160:209;;;;;;;;;;;;;:::i;11139:87::-;;;;;;;;;;-1:-1:-1;11212:6:0;;-1:-1:-1;;;;;11212:6:0;11139:87;;53635:104;;;;;;;;;;-1:-1:-1;53635:104:0;;;;;:::i;:::-;;:::i;38438:::-;;;;;;;;;;;;;:::i;53218:33::-;;;;;;;;;;;;;;;;54632:520;;;;;;:::i;:::-;;:::i;40048:287::-;;;;;;;;;;-1:-1:-1;40048:287:0;;;;;:::i;:::-;;:::i;53258:36::-;;;;;;;;;;-1:-1:-1;53258:36:0;;;;;;;;41134:369;;;;;;;;;;-1:-1:-1;41134:369:0;;;;;:::i;:::-;;:::i;53855:96::-;;;;;;;;;;-1:-1:-1;53855:96:0;;;;;:::i;:::-;;:::i;54280:344::-;;;;;;;;;;-1:-1:-1;54280:344:0;;;;;:::i;:::-;;:::i;53107:32::-;;;;;;;;;;;;;;;;53959:100;;;;;;;;;;-1:-1:-1;53959:100:0;;;;;:::i;:::-;;:::i;40406:164::-;;;;;;;;;;-1:-1:-1;40406:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;40527:25:0;;;40503:4;40527:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;40406:164;12048:201;;;;;;;;;;-1:-1:-1;12048:201:0;;;;;:::i;:::-;;:::i;53146:28::-;;;;;;;;;;;;;;;;35156:305;35258:4;-1:-1:-1;;;;;;35295:40:0;;-1:-1:-1;;;35295:40:0;;:105;;-1:-1:-1;;;;;;;35352:48:0;;-1:-1:-1;;;35352:48:0;35295:105;:158;;;-1:-1:-1;;;;;;;;;;24032:40:0;;;35417:36;35275:178;35156:305;-1:-1:-1;;35156:305:0:o;38269:100::-;38323:13;38356:5;38349:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;38269:100;:::o;39772:204::-;39840:7;39865:16;39873:7;39865;:16::i;:::-;39860:64;;39890:34;;-1:-1:-1;;;39890:34:0;;;;;;;;;;;39860:64;-1:-1:-1;39944:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;39944:24:0;;39772:204::o;39335:371::-;39408:13;39424:24;39440:7;39424:15;:24::i;:::-;39408:40;;39469:5;-1:-1:-1;;;;;39463:11:0;:2;-1:-1:-1;;;;;39463:11:0;;39459:48;;39483:24;;-1:-1:-1;;;39483:24:0;;;;;;;;;;;39459:48;9943:10;-1:-1:-1;;;;;39524:21:0;;;;;;:63;;-1:-1:-1;39550:37:0;39567:5;9943:10;40406:164;:::i;39550:37::-;39549:38;39524:63;39520:138;;;39611:35;;-1:-1:-1;;;39611:35:0;;;;;;;;;;;39520:138;39670:28;39679:2;39683:7;39692:5;39670:8;:28::i;:::-;39397:309;39335:371;;:::o;53747:100::-;11212:6;;-1:-1:-1;;;;;11212:6:0;9943:10;11359:23;11351:68;;;;-1:-1:-1;;;11351:68:0;;;;;;;:::i;:::-;;;;;;;;;53817:9:::1;:25:::0;53747:100::o;40637:170::-;40771:28;40781:4;40787:2;40791:7;40771:9;:28::i;53402:111::-;11212:6;;-1:-1:-1;;;;;11212:6:0;9943:10;11359:23;11351:68;;;;-1:-1:-1;;;11351:68:0;;;;;;;:::i;:::-;53488:17:::1;::::0;;-1:-1:-1;;53467:38:0;::::1;53488:17;::::0;;::::1;53487:18;53467:38;::::0;;53402:111::o;40878:185::-;41016:39;41033:4;41039:2;41043:7;41016:39;;;;;;;;;;;;:16;:39::i;53521:106::-;11212:6;;-1:-1:-1;;;;;11212:6:0;9943:10;11359:23;11351:68;;;;-1:-1:-1;;;11351:68:0;;;;;;;:::i;:::-;53598:21;;::::1;::::0;:7:::1;::::0;:21:::1;::::0;::::1;::::0;::::1;:::i;:::-;;53521:106:::0;:::o;38077:125::-;38141:7;38168:21;38181:7;38168:12;:21::i;:::-;:26;;38077:125;-1:-1:-1;;38077:125:0:o;53303:26::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;35525:206::-;35589:7;-1:-1:-1;;;;;35613:19:0;;35609:60;;35641:28;;-1:-1:-1;;;35641:28:0;;;;;;;;;;;35609:60;-1:-1:-1;;;;;;35695:19:0;;;;;:12;:19;;;;;:27;;;;35525:206::o;11790:103::-;11212:6;;-1:-1:-1;;;;;11212:6:0;9943:10;11359:23;11351:68;;;;-1:-1:-1;;;11351:68:0;;;;;;;:::i;:::-;11855:30:::1;11882:1;11855:18;:30::i;:::-;11790:103::o:0;55160:209::-;11212:6;;-1:-1:-1;;;;;11212:6:0;9943:10;11359:23;11351:68;;;;-1:-1:-1;;;11351:68:0;;;;;;;:::i;:::-;55229:21:::1;55269:11:::0;55261:43:::1;;;::::0;-1:-1:-1;;;55261:43:0;;6341:2:1;55261:43:0::1;::::0;::::1;6323:21:1::0;6380:2;6360:18;;;6353:30;-1:-1:-1;;;6399:18:1;;;6392:49;6458:18;;55261:43:0::1;6139:343:1::0;55261:43:0::1;55315:46;9943:10:::0;55339:21:::1;55315:9;:46::i;:::-;55200:169;55160:209::o:0;53635:104::-;11212:6;;-1:-1:-1;;;;;11212:6:0;9943:10;11359:23;11351:68;;;;-1:-1:-1;;;11351:68:0;;;;;;;:::i;:::-;53710:21:::1;:9:::0;53723:7:::1;53710:21;:::i;:::-;53702:5;:29:::0;-1:-1:-1;53635:104:0:o;38438:::-;38494:13;38527:7;38520:14;;;;;:::i;54632:520::-;54698:17;;;;54690:57;;;;-1:-1:-1;;;54690:57:0;;6994:2:1;54690:57:0;;;6976:21:1;7033:2;7013:18;;;7006:30;7072:29;7052:18;;;7045:57;7119:18;;54690:57:0;6792:351:1;54690:57:0;54792:9;;54259:1;34659:12;34449:7;34643:13;54782:6;;34643:28;;-1:-1:-1;;34643:46:0;54766:22;;;;:::i;:::-;:35;;54758:79;;;;-1:-1:-1;;;54758:79:0;;7483:2:1;54758:79:0;;;7465:21:1;7522:2;7502:18;;;7495:30;7561:33;7541:18;;;7534:61;7612:18;;54758:79:0;7281:355:1;54758:79:0;54866:8;;54856:6;:18;;54848:59;;;;-1:-1:-1;;;54848:59:0;;7843:2:1;54848:59:0;;;7825:21:1;7882:2;7862:18;;;7855:30;7921;7901:18;;;7894:58;7969:18;;54848:59:0;7641:352:1;54848:59:0;54935:1;54926:6;:10;54918:51;;;;-1:-1:-1;;;54918:51:0;;8200:2:1;54918:51:0;;;8182:21:1;8239:2;8219:18;;;8212:30;8278;8258:18;;;8251:58;8326:18;;54918:51:0;7998:352:1;54918:51:0;55000:9;;54259:1;34659:12;34449:7;34643:13;:28;-1:-1:-1;;34643:46:0;54984:25;54980:121;;;55052:9;55042:6;55034:5;;:14;;;;:::i;:::-;:27;;55026:63;;;;-1:-1:-1;;;55026:63:0;;8557:2:1;55026:63:0;;;8539:21:1;8596:2;8576:18;;;8569:30;8635:25;8615:18;;;8608:53;8678:18;;55026:63:0;8355:347:1;55026:63:0;55113:31;9943:10;55137:6;55113:9;:31::i;40048:287::-;9943:10;-1:-1:-1;;;;;40147:24:0;;;40143:54;;40180:17;;-1:-1:-1;;;40180:17:0;;;;;;;;;;;40143:54;9943:10;40210:32;;;;:18;:32;;;;;;;;-1:-1:-1;;;;;40210:42:0;;;;;;;;;;;;:53;;-1:-1:-1;;40210:53:0;;;;;;;;;;40279:48;;540:41:1;;;40210:42:0;;9943:10;40279:48;;513:18:1;40279:48:0;;;;;;;40048:287;;:::o;41134:369::-;41301:28;41311:4;41317:2;41321:7;41301:9;:28::i;:::-;-1:-1:-1;;;;;41344:13:0;;14135:19;:23;;41344:76;;;;;41364:56;41395:4;41401:2;41405:7;41414:5;41364:30;:56::i;:::-;41363:57;41344:76;41340:156;;;41444:40;;-1:-1:-1;;;41444:40:0;;;;;;;;;;;41340:156;41134:369;;;;:::o;53855:96::-;11212:6;;-1:-1:-1;;;;;11212:6:0;9943:10;11359:23;11351:68;;;;-1:-1:-1;;;11351:68:0;;;;;;;:::i;:::-;53923:8:::1;:23:::0;53855:96::o;54280:344::-;54353:13;54387:16;54395:7;54387;:16::i;:::-;54379:62;;;;-1:-1:-1;;;54379:62:0;;8909:2:1;54379:62:0;;;8891:21:1;8948:2;8928:18;;;8921:30;8987:34;8967:18;;;8960:62;-1:-1:-1;;;9038:18:1;;;9031:31;9079:19;;54379:62:0;8707:397:1;54379:62:0;54451:28;54482:10;:8;:10::i;:::-;54451:41;;54538:1;54513:14;54507:28;:32;:109;;;;;;;;;;;;;;;;;54566:14;54582:18;:7;:16;:18::i;:::-;54549:61;;;;;;;;;:::i;:::-;;;;;;;;;;;;;54507:109;54500:116;54280:344;-1:-1:-1;;;54280:344:0:o;53959:100::-;11212:6;;-1:-1:-1;;;;;11212:6:0;9943:10;11359:23;11351:68;;;;-1:-1:-1;;;11351:68:0;;;;;;;:::i;:::-;54029:9:::1;:25:::0;53959:100::o;12048:201::-;11212:6;;-1:-1:-1;;;;;11212:6:0;9943:10;11359:23;11351:68;;;;-1:-1:-1;;;11351:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;12137:22:0;::::1;12129:73;;;::::0;-1:-1:-1;;;12129:73:0;;9953:2:1;12129:73:0::1;::::0;::::1;9935:21:1::0;9992:2;9972:18;;;9965:30;10031:34;10011:18;;;10004:62;-1:-1:-1;;;10082:18:1;;;10075:36;10128:19;;12129:73:0::1;9751:402:1::0;12129:73:0::1;12213:28;12232:8;12213:18;:28::i;41758:187::-:0;41815:4;41858:7;54259:1;41839:26;;:53;;;;;41879:13;;41869:7;:23;41839:53;:98;;;;-1:-1:-1;;41910:20:0;;;;:11;:20;;;;;:27;-1:-1:-1;;;41910:27:0;;;;41909:28;;41758:187::o;49928:196::-;50043:24;;;;:15;:24;;;;;;:29;;-1:-1:-1;;;;;;50043:29:0;-1:-1:-1;;;;;50043:29:0;;;;;;;;;50088:28;;50043:24;;50088:28;;;;;;;49928:196;;;:::o;44871:2130::-;44986:35;45024:21;45037:7;45024:12;:21::i;:::-;44986:59;;45084:4;-1:-1:-1;;;;;45062:26:0;:13;:18;;;-1:-1:-1;;;;;45062:26:0;;45058:67;;45097:28;;-1:-1:-1;;;45097:28:0;;;;;;;;;;;45058:67;45138:22;9943:10;-1:-1:-1;;;;;45164:20:0;;;;:73;;-1:-1:-1;45201:36:0;45218:4;9943:10;40406:164;:::i;45201:36::-;45164:126;;;-1:-1:-1;9943:10:0;45254:20;45266:7;45254:11;:20::i;:::-;-1:-1:-1;;;;;45254:36:0;;45164:126;45138:153;;45309:17;45304:66;;45335:35;;-1:-1:-1;;;45335:35:0;;;;;;;;;;;45304:66;-1:-1:-1;;;;;45385:16:0;;45381:52;;45410:23;;-1:-1:-1;;;45410:23:0;;;;;;;;;;;45381:52;45554:35;45571:1;45575:7;45584:4;45554:8;:35::i;:::-;-1:-1:-1;;;;;45885:18:0;;;;;;;:12;:18;;;;;;;;:31;;-1:-1:-1;;45885:31:0;;;;;;;-1:-1:-1;;45885:31:0;;;;;;;45931:16;;;;;;;;;:29;;;;;;;;-1:-1:-1;45931:29:0;;;;;;;;;;;46011:20;;;:11;:20;;;;;;46046:18;;-1:-1:-1;;;;;;46079:49:0;;;;-1:-1:-1;;;46112:15:0;46079:49;;;;;;;;;;46402:11;;46462:24;;;;;46505:13;;46011:20;;46462:24;;46505:13;46501:384;;46715:13;;46700:11;:28;46696:174;;46753:20;;46822:28;;;;46796:54;;-1:-1:-1;;;46796:54:0;-1:-1:-1;;;;;;46796:54:0;;;-1:-1:-1;;;;;46753:20:0;;46796:54;;;;46696:174;45860:1036;;;46932:7;46928:2;-1:-1:-1;;;;;46913:27:0;46922:4;-1:-1:-1;;;;;46913:27:0;;;;;;;;;;;46951:42;44975:2026;;44871:2130;;;:::o;36906:1109::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;37017:7:0;;54259:1;37066:23;;:47;;;;;37100:13;;37093:4;:20;37066:47;37062:886;;;37134:31;37168:17;;;:11;:17;;;;;;;;;37134:51;;;;;;;;;-1:-1:-1;;;;;37134:51:0;;;;-1:-1:-1;;;37134:51:0;;;;;;;;;;;-1:-1:-1;;;37134:51:0;;;;;;;;;;;;;;37204:729;;37254:14;;-1:-1:-1;;;;;37254:28:0;;37250:101;;37318:9;36906:1109;-1:-1:-1;;;36906:1109:0:o;37250:101::-;-1:-1:-1;;;37693:6:0;37738:17;;;;:11;:17;;;;;;;;;37726:29;;;;;;;;;-1:-1:-1;;;;;37726:29:0;;;;;-1:-1:-1;;;37726:29:0;;;;;;;;;;;-1:-1:-1;;;37726:29:0;;;;;;;;;;;;;37786:28;37782:109;;37854:9;36906:1109;-1:-1:-1;;;36906:1109:0:o;37782:109::-;37653:261;;;37115:833;37062:886;37976:31;;-1:-1:-1;;;37976:31:0;;;;;;;;;;;12409:191;12502:6;;;-1:-1:-1;;;;;12519:17:0;;;-1:-1:-1;;;;;;12519:17:0;;;;;;;12552:40;;12502:6;;;12519:17;12502:6;;12552:40;;12483:16;;12552:40;12472:128;12409:191;:::o;55377:188::-;55451:12;55469:8;-1:-1:-1;;;;;55469:13:0;55490:7;55469:33;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;55450:52;;;55521:7;55513:44;;;;-1:-1:-1;;;55513:44:0;;10570:2:1;55513:44:0;;;10552:21:1;10609:2;10589:18;;;10582:30;10648:26;10628:18;;;10621:54;10692:18;;55513:44:0;10368:348:1;41953:104:0;42022:27;42032:2;42036:8;42022:27;;;;;;;;;;;;:9;:27::i;50616:667::-;50800:72;;-1:-1:-1;;;50800:72:0;;50779:4;;-1:-1:-1;;;;;50800:36:0;;;;;:72;;9943:10;;50851:4;;50857:7;;50866:5;;50800:72;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;50800:72:0;;;;;;;;-1:-1:-1;;50800:72:0;;;;;;;;;;;;:::i;:::-;;;50796:480;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;51034:6;:13;51051:1;51034:18;51030:235;;51080:40;;-1:-1:-1;;;51080:40:0;;;;;;;;;;;51030:235;51223:6;51217:13;51208:6;51204:2;51200:15;51193:38;50796:480;-1:-1:-1;;;;;;50919:55:0;-1:-1:-1;;;50919:55:0;;-1:-1:-1;50796:480:0;50616:667;;;;;;:::o;54067:100::-;54119:13;54152:7;54145:14;;;;;:::i;7425:723::-;7481:13;7702:5;7711:1;7702:10;7698:53;;-1:-1:-1;;7729:10:0;;;;;;;;;;;;-1:-1:-1;;;7729:10:0;;;;;7425:723::o;7698:53::-;7776:5;7761:12;7817:78;7824:9;;7817:78;;7850:8;;;;:::i;:::-;;-1:-1:-1;7873:10:0;;-1:-1:-1;7881:2:0;7873:10;;:::i;:::-;;;7817:78;;;7905:19;7937:6;7927:17;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;7927:17:0;;7905:39;;7955:154;7962:10;;7955:154;;7989:11;7999:1;7989:11;;:::i;:::-;;-1:-1:-1;8058:10:0;8066:2;8058:5;:10;:::i;:::-;8045:24;;:2;:24;:::i;:::-;8032:39;;8015:6;8022;8015:14;;;;;;;;:::i;:::-;;;;:56;-1:-1:-1;;;;;8015:56:0;;;;;;;;-1:-1:-1;8086:11:0;8095:2;8086:11;;:::i;:::-;;;7955:154;;42420:163;42543:32;42549:2;42553:8;42563:5;42570:4;42981:20;43004:13;-1:-1:-1;;;;;43032:16:0;;43028:48;;43057:19;;-1:-1:-1;;;43057:19:0;;;;;;;;;;;43028:48;43091:8;43103:1;43091:13;43087:44;;43113:18;;-1:-1:-1;;;43113:18:0;;;;;;;;;;;43087:44;-1:-1:-1;;;;;43482:16:0;;;;;;:12;:16;;;;;;;;:44;;-1:-1:-1;;43541:49:0;;43482:44;;;;;;;;43541:49;;;;-1:-1:-1;;43482:44:0;;;;;;43541:49;;;;;;;;;;;;;;;;43607:25;;;:11;:25;;;;;;:35;;-1:-1:-1;;;;;;43657:66:0;;;;-1:-1:-1;;;43707:15:0;43657:66;;;;;;;;;;43607:25;43804:23;;;43848:4;:23;;;;-1:-1:-1;;;;;;43856:13:0;;14135:19;:23;;43856:15;43844:641;;;43892:314;43923:38;;43948:12;;-1:-1:-1;;;;;43923:38:0;;;43940:1;;43923:38;;43940:1;;43923:38;43989:69;44028:1;44032:2;44036:14;;;;;;44052:5;43989:30;:69::i;:::-;43984:174;;44094:40;;-1:-1:-1;;;44094:40:0;;;;;;;;;;;43984:174;44201:3;44185:12;:19;43892:314;;44287:12;44270:13;;:29;44266:43;;44301:8;;;44266:43;43844:641;;;44350:120;44381:40;;44406:14;;;;;-1:-1:-1;;;;;44381:40:0;;;44398:1;;44381:40;;44398:1;;44381:40;44465:3;44449:12;:19;44350:120;;43844:641;-1:-1:-1;44499:13:0;:28;44549:60;41134:369;-1:-1:-1;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:131:1;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:258::-;664:1;674:113;688:6;685:1;682:13;674:113;;;764:11;;;758:18;745:11;;;738:39;710:2;703:10;674:113;;;805:6;802:1;799:13;796:48;;;-1:-1:-1;;840:1:1;822:16;;815:27;592:258::o;855:::-;897:3;935:5;929:12;962:6;957:3;950:19;978:63;1034:6;1027:4;1022:3;1018:14;1011:4;1004:5;1000:16;978:63;:::i;:::-;1095:2;1074:15;-1:-1:-1;;1070:29:1;1061:39;;;;1102:4;1057:50;;855:258;-1:-1:-1;;855:258:1:o;1118:220::-;1267:2;1256:9;1249:21;1230:4;1287:45;1328:2;1317:9;1313:18;1305:6;1287:45;:::i;1343:180::-;1402:6;1455:2;1443:9;1434:7;1430:23;1426:32;1423:52;;;1471:1;1468;1461:12;1423:52;-1:-1:-1;1494:23:1;;1343:180;-1:-1:-1;1343:180:1:o;1736:173::-;1804:20;;-1:-1:-1;;;;;1853:31:1;;1843:42;;1833:70;;1899:1;1896;1889:12;1833:70;1736:173;;;:::o;1914:254::-;1982:6;1990;2043:2;2031:9;2022:7;2018:23;2014:32;2011:52;;;2059:1;2056;2049:12;2011:52;2082:29;2101:9;2082:29;:::i;:::-;2072:39;2158:2;2143:18;;;;2130:32;;-1:-1:-1;;;1914:254:1:o;2355:328::-;2432:6;2440;2448;2501:2;2489:9;2480:7;2476:23;2472:32;2469:52;;;2517:1;2514;2507:12;2469:52;2540:29;2559:9;2540:29;:::i;:::-;2530:39;;2588:38;2622:2;2611:9;2607:18;2588:38;:::i;:::-;2578:48;;2673:2;2662:9;2658:18;2645:32;2635:42;;2355:328;;;;;:::o;2688:127::-;2749:10;2744:3;2740:20;2737:1;2730:31;2780:4;2777:1;2770:15;2804:4;2801:1;2794:15;2820:632;2885:5;2915:18;2956:2;2948:6;2945:14;2942:40;;;2962:18;;:::i;:::-;3037:2;3031:9;3005:2;3091:15;;-1:-1:-1;;3087:24:1;;;3113:2;3083:33;3079:42;3067:55;;;3137:18;;;3157:22;;;3134:46;3131:72;;;3183:18;;:::i;:::-;3223:10;3219:2;3212:22;3252:6;3243:15;;3282:6;3274;3267:22;3322:3;3313:6;3308:3;3304:16;3301:25;3298:45;;;3339:1;3336;3329:12;3298:45;3389:6;3384:3;3377:4;3369:6;3365:17;3352:44;3444:1;3437:4;3428:6;3420;3416:19;3412:30;3405:41;;;;2820:632;;;;;:::o;3457:451::-;3526:6;3579:2;3567:9;3558:7;3554:23;3550:32;3547:52;;;3595:1;3592;3585:12;3547:52;3635:9;3622:23;3668:18;3660:6;3657:30;3654:50;;;3700:1;3697;3690:12;3654:50;3723:22;;3776:4;3768:13;;3764:27;-1:-1:-1;3754:55:1;;3805:1;3802;3795:12;3754:55;3828:74;3894:7;3889:2;3876:16;3871:2;3867;3863:11;3828:74;:::i;3913:186::-;3972:6;4025:2;4013:9;4004:7;4000:23;3996:32;3993:52;;;4041:1;4038;4031:12;3993:52;4064:29;4083:9;4064:29;:::i;4104:347::-;4169:6;4177;4230:2;4218:9;4209:7;4205:23;4201:32;4198:52;;;4246:1;4243;4236:12;4198:52;4269:29;4288:9;4269:29;:::i;:::-;4259:39;;4348:2;4337:9;4333:18;4320:32;4395:5;4388:13;4381:21;4374:5;4371:32;4361:60;;4417:1;4414;4407:12;4361:60;4440:5;4430:15;;;4104:347;;;;;:::o;4456:667::-;4551:6;4559;4567;4575;4628:3;4616:9;4607:7;4603:23;4599:33;4596:53;;;4645:1;4642;4635:12;4596:53;4668:29;4687:9;4668:29;:::i;:::-;4658:39;;4716:38;4750:2;4739:9;4735:18;4716:38;:::i;:::-;4706:48;;4801:2;4790:9;4786:18;4773:32;4763:42;;4856:2;4845:9;4841:18;4828:32;4883:18;4875:6;4872:30;4869:50;;;4915:1;4912;4905:12;4869:50;4938:22;;4991:4;4983:13;;4979:27;-1:-1:-1;4969:55:1;;5020:1;5017;5010:12;4969:55;5043:74;5109:7;5104:2;5091:16;5086:2;5082;5078:11;5043:74;:::i;:::-;5033:84;;;4456:667;;;;;;;:::o;5128:260::-;5196:6;5204;5257:2;5245:9;5236:7;5232:23;5228:32;5225:52;;;5273:1;5270;5263:12;5225:52;5296:29;5315:9;5296:29;:::i;:::-;5286:39;;5344:38;5378:2;5367:9;5363:18;5344:38;:::i;:::-;5334:48;;5128:260;;;;;:::o;5393:380::-;5472:1;5468:12;;;;5515;;;5536:61;;5590:4;5582:6;5578:17;5568:27;;5536:61;5643:2;5635:6;5632:14;5612:18;5609:38;5606:161;;5689:10;5684:3;5680:20;5677:1;5670:31;5724:4;5721:1;5714:15;5752:4;5749:1;5742:15;5606:161;;5393:380;;;:::o;5778:356::-;5980:2;5962:21;;;5999:18;;;5992:30;6058:34;6053:2;6038:18;;6031:62;6125:2;6110:18;;5778:356::o;6487:127::-;6548:10;6543:3;6539:20;6536:1;6529:31;6579:4;6576:1;6569:15;6603:4;6600:1;6593:15;6619:168;6659:7;6725:1;6721;6717:6;6713:14;6710:1;6707:21;6702:1;6695:9;6688:17;6684:45;6681:71;;;6732:18;;:::i;:::-;-1:-1:-1;6772:9:1;;6619:168::o;7148:128::-;7188:3;7219:1;7215:6;7212:1;7209:13;7206:39;;;7225:18;;:::i;:::-;-1:-1:-1;7261:9:1;;7148:128::o;9109:637::-;9389:3;9427:6;9421:13;9443:53;9489:6;9484:3;9477:4;9469:6;9465:17;9443:53;:::i;:::-;9559:13;;9518:16;;;;9581:57;9559:13;9518:16;9615:4;9603:17;;9581:57;:::i;:::-;-1:-1:-1;;;9660:20:1;;9689:22;;;9738:1;9727:13;;9109:637;-1:-1:-1;;;;9109:637:1:o;10721:489::-;-1:-1:-1;;;;;10990:15:1;;;10972:34;;11042:15;;11037:2;11022:18;;11015:43;11089:2;11074:18;;11067:34;;;11137:3;11132:2;11117:18;;11110:31;;;10915:4;;11158:46;;11184:19;;11176:6;11158:46;:::i;:::-;11150:54;10721:489;-1:-1:-1;;;;;;10721:489:1:o;11215:249::-;11284:6;11337:2;11325:9;11316:7;11312:23;11308:32;11305:52;;;11353:1;11350;11343:12;11305:52;11385:9;11379:16;11404:30;11428:5;11404:30;:::i;11469:135::-;11508:3;11529:17;;;11526:43;;11549:18;;:::i;:::-;-1:-1:-1;11596:1:1;11585:13;;11469:135::o;11609:127::-;11670:10;11665:3;11661:20;11658:1;11651:31;11701:4;11698:1;11691:15;11725:4;11722:1;11715:15;11741:120;11781:1;11807;11797:35;;11812:18;;:::i;:::-;-1:-1:-1;11846:9:1;;11741:120::o;11866:125::-;11906:4;11934:1;11931;11928:8;11925:34;;;11939:18;;:::i;:::-;-1:-1:-1;11976:9:1;;11866:125::o;11996:112::-;12028:1;12054;12044:35;;12059:18;;:::i;:::-;-1:-1:-1;12093:9:1;;11996:112::o;12113:127::-;12174:10;12169:3;12165:20;12162:1;12155:31;12205:4;12202:1;12195:15;12229:4;12226:1;12219:15

Swarm Source

ipfs://735e1b07fce9a676f21864844493bb0a03c4dca886c8c9c30394f07c05551013
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.