ETH Price: $3,481.62 (+1.70%)
Gas: 12 Gwei

Token

Baby Ethalien (BBYE)
 

Overview

Max Total Supply

1,198 BBYE

Holders

385

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
1 BBYE
0xbb0173c0e8d5919e0a6a4066a1c506b16748e2d1
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
BabyEthaliens

Compiler Version
v0.8.4+commit.c7e474f2

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2021-12-15
*/

// SPDX-License-Identifier: MIT
// File: @openzeppelin/contracts/security/ReentrancyGuard.sol


// OpenZeppelin Contracts v4.4.0 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

// File: @openzeppelin/contracts/utils/Counters.sol


// OpenZeppelin Contracts v4.4.0 (utils/Counters.sol)

pragma solidity ^0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}

// File: @openzeppelin/contracts/utils/math/SafeMath.sol


// OpenZeppelin Contracts v4.4.0 (utils/math/SafeMath.sol)

pragma solidity ^0.8.0;

// CAUTION
// This version of SafeMath should only be used with Solidity 0.8 or later,
// because it relies on the compiler's built in overflow checks.

/**
 * @dev Wrappers over Solidity's arithmetic operations.
 *
 * NOTE: `SafeMath` is generally not needed starting with Solidity 0.8, since the compiler
 * now has built in overflow checking.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the substraction of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        return a + b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return a - b;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        return a * b;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator.
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return a % b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {trySub}.
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b <= a, errorMessage);
            return a - b;
        }
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a / b;
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting with custom message when dividing by zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryMod}.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a % b;
        }
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts v4.4.0 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

// File: @openzeppelin/contracts/utils/cryptography/ECDSA.sol


// OpenZeppelin Contracts v4.4.0 (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;


/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        } else if (error == RecoverError.InvalidSignatureV) {
            revert("ECDSA: invalid signature 'v' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        // Check the signature length
        // - case 65: r,s,v signature (standard)
        // - case 64: r,vs signature (cf https://eips.ethereum.org/EIPS/eip-2098) _Available since v4.1._
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else if (signature.length == 64) {
            bytes32 r;
            bytes32 vs;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            assembly {
                r := mload(add(signature, 0x20))
                vs := mload(add(signature, 0x40))
            }
            return tryRecover(hash, r, vs);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address, RecoverError) {
        bytes32 s;
        uint8 v;
        assembly {
            s := and(vs, 0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff)
            v := add(shr(255, vs), 27)
        }
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }
        if (v != 27 && v != 28) {
            return (address(0), RecoverError.InvalidSignatureV);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.0 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts v4.4.0 (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts v4.4.0 (utils/Address.sol)

pragma solidity ^0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        assembly {
            size := extcodesize(account)
        }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts v4.4.0 (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: @openzeppelin/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.0 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.0 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts v4.4.0 (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.0 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: @openzeppelin/contracts/token/ERC721/ERC721.sol


// OpenZeppelin Contracts v4.4.0 (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;








/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: balance query for the zero address");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || getApproved(tokenId) == spender || isApprovedForAll(owner, spender));
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, _data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer of token that is not own");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits a {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}

// File: contracts/flat.sol


pragma solidity ^0.8.0;








contract BabyEthaliens is ERC721, Ownable, ReentrancyGuard {
  using SafeMath for uint256;
  using ECDSA for bytes32;
  using Counters for Counters.Counter;
  using Strings for uint256;

  /**
   * @dev Aliens Incoming
   * */


  uint256 public immutable MAX_BABY_ALIENS = 3750;

  string public tokenBaseURI;
  address public portalAddress;

  Counters.Counter public tokenSupply;

  /**
   * @dev Contract Methods
   */

  constructor(

  ) ERC721("Baby Ethalien", "BBYE") {

  }



  function setTokenBaseURI(string memory _baseURI) external onlyOwner {
    tokenBaseURI = _baseURI;
  }

  function setPortalAddress(address _portalAddress) external onlyOwner {
    portalAddress = _portalAddress;
  }


  function tokenURI(uint256 _tokenId) override public view returns (string memory) {

    require(_exists(_tokenId), "ERC721Metadata: URI query for nonexistent token");

    return string(abi.encodePacked(tokenBaseURI, _tokenId.toString()));
  }

  /********
   * Mint *
   ********/

  function publicMint(uint256 _quantity, address _breederAddress) external payable {
  
    _safeMintBabies(_quantity, _breederAddress);
  }

  function _safeMintBabies(uint256 _quantity, address _breederAddress) internal {

    uint256 currentToken = tokenSupply.current();

    require(_quantity > 0, "You must mint at least 1 Baby Alien");
    require(currentToken.add(_quantity) < MAX_BABY_ALIENS+1, "This purchase would exceed max supply of Baby Aliens");
    require(msg.sender == portalAddress, "Can only mint from breeding contract");
    for (uint256 i = 0; i < _quantity; i++) {
      uint256 mintIndex = currentToken;

      if (mintIndex < MAX_BABY_ALIENS) {
        tokenSupply.increment();
        _safeMint(_breederAddress, mintIndex);
      }
      currentToken += 1;
    }
  }

  function totalSupply() public view virtual returns (uint256) {
        return tokenSupply.current();
    }


}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"MAX_BABY_ALIENS","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"portalAddress","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_quantity","type":"uint256"},{"internalType":"address","name":"_breederAddress","type":"address"}],"name":"publicMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_portalAddress","type":"address"}],"name":"setPortalAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_baseURI","type":"string"}],"name":"setTokenBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"tokenBaseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"tokenSupply","outputs":[{"internalType":"uint256","name":"_value","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

57106:1977:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;44592:305;;;;;;;;;;-1:-1:-1;44592:305:0;;;;;:::i;:::-;;:::i;:::-;;;6963:14:1;;6956:22;6938:41;;6926:2;6911:18;44592:305:0;;;;;;;;45537:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;47096:221::-;;;;;;;;;;-1:-1:-1;47096:221:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;6261:32:1;;;6243:51;;6231:2;6216:18;47096:221:0;6198:102:1;46619:411:0;;;;;;;;;;-1:-1:-1;46619:411:0;;;;;:::i;:::-;;:::i;:::-;;58968:108;;;;;;;;;;;;;:::i;:::-;;;14972:25:1;;;14960:2;14945:18;58968:108:0;14927:76:1;47846:339:0;;;;;;;;;;-1:-1:-1;47846:339:0;;;;;:::i;:::-;;:::i;58150:141::-;;;;;;:::i;:::-;;:::i;48256:185::-;;;;;;;;;;-1:-1:-1;48256:185:0;;;;;:::i;:::-;;:::i;57402:26::-;;;;;;;;;;;;;:::i;57734:112::-;;;;;;;;;;-1:-1:-1;57734:112:0;;;;;:::i;:::-;;:::i;45231:239::-;;;;;;;;;;-1:-1:-1;45231:239:0;;;;;:::i;:::-;;:::i;44961:208::-;;;;;;;;;;-1:-1:-1;44961:208:0;;;;;:::i;:::-;;:::i;25580:103::-;;;;;;;;;;;;;:::i;57468:35::-;;;;;;;;;;-1:-1:-1;57468:35:0;;;;;;57348:47;;;;;;;;;;;;;;;24929:87;;;;;;;;;;-1:-1:-1;25002:6:0;;-1:-1:-1;;;;;25002:6:0;24929:87;;57624:104;;;;;;;;;;-1:-1:-1;57624:104:0;;;;;:::i;:::-;;:::i;45706:::-;;;;;;;;;;;;;:::i;57433:28::-;;;;;;;;;;-1:-1:-1;57433:28:0;;;;-1:-1:-1;;;;;57433:28:0;;;47389:155;;;;;;;;;;-1:-1:-1;47389:155:0;;;;;:::i;:::-;;:::i;48512:328::-;;;;;;;;;;-1:-1:-1;48512:328:0;;;;;:::i;:::-;;:::i;57854:248::-;;;;;;;;;;-1:-1:-1;57854:248:0;;;;;:::i;:::-;;:::i;47615:164::-;;;;;;;;;;-1:-1:-1;47615:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;47736:25:0;;;47712:4;47736:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;47615:164;25838:201;;;;;;;;;;-1:-1:-1;25838:201:0;;;;;:::i;:::-;;:::i;44592:305::-;44694:4;-1:-1:-1;;;;;;44731:40:0;;-1:-1:-1;;;44731:40:0;;:105;;-1:-1:-1;;;;;;;44788:48:0;;-1:-1:-1;;;44788:48:0;44731:105;:158;;;-1:-1:-1;;;;;;;;;;37470:40:0;;;44853:36;44711:178;44592:305;-1:-1:-1;;44592:305:0:o;45537:100::-;45591:13;45624:5;45617:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;45537:100;:::o;47096:221::-;47172:7;50439:16;;;:7;:16;;;;;;-1:-1:-1;;;;;50439:16:0;47192:73;;;;-1:-1:-1;;;47192:73:0;;12203:2:1;47192:73:0;;;12185:21:1;12242:2;12222:18;;;12215:30;12281:34;12261:18;;;12254:62;-1:-1:-1;;;12332:18:1;;;12325:42;12384:19;;47192:73:0;;;;;;;;;-1:-1:-1;47285:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;47285:24:0;;47096:221::o;46619:411::-;46700:13;46716:23;46731:7;46716:14;:23::i;:::-;46700:39;;46764:5;-1:-1:-1;;;;;46758:11:0;:2;-1:-1:-1;;;;;46758:11:0;;;46750:57;;;;-1:-1:-1;;;46750:57:0;;13803:2:1;46750:57:0;;;13785:21:1;13842:2;13822:18;;;13815:30;13881:34;13861:18;;;13854:62;-1:-1:-1;;;13932:18:1;;;13925:31;13973:19;;46750:57:0;13775:223:1;46750:57:0;23733:10;-1:-1:-1;;;;;46842:21:0;;;;:62;;-1:-1:-1;46867:37:0;46884:5;23733:10;47615:164;:::i;46867:37::-;46820:168;;;;-1:-1:-1;;;46820:168:0;;10175:2:1;46820:168:0;;;10157:21:1;10214:2;10194:18;;;10187:30;10253:34;10233:18;;;10226:62;10324:26;10304:18;;;10297:54;10368:19;;46820:168:0;10147:246:1;46820:168:0;47001:21;47010:2;47014:7;47001:8;:21::i;:::-;46619:411;;;:::o;58968:108::-;59020:7;59047:21;:11;3756:14;;3664:114;59047:21;59040:28;;58968:108;:::o;47846:339::-;48041:41;23733:10;48074:7;48041:18;:41::i;:::-;48033:103;;;;-1:-1:-1;;;48033:103:0;;;;;;;:::i;:::-;48149:28;48159:4;48165:2;48169:7;48149:9;:28::i;58150:141::-;58242:43;58258:9;58269:15;58242;:43::i;:::-;58150:141;;:::o;48256:185::-;48394:39;48411:4;48417:2;48421:7;48394:39;;;;;;;;;;;;:16;:39::i;57402:26::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;57734:112::-;25002:6;;-1:-1:-1;;;;;25002:6:0;23733:10;25149:23;25141:68;;;;-1:-1:-1;;;25141:68:0;;;;;;;:::i;:::-;57810:13:::1;:30:::0;;-1:-1:-1;;;;;;57810:30:0::1;-1:-1:-1::0;;;;;57810:30:0;;;::::1;::::0;;;::::1;::::0;;57734:112::o;45231:239::-;45303:7;45339:16;;;:7;:16;;;;;;-1:-1:-1;;;;;45339:16:0;45374:19;45366:73;;;;-1:-1:-1;;;45366:73:0;;11011:2:1;45366:73:0;;;10993:21:1;11050:2;11030:18;;;11023:30;11089:34;11069:18;;;11062:62;-1:-1:-1;;;11140:18:1;;;11133:39;11189:19;;45366:73:0;10983:231:1;44961:208:0;45033:7;-1:-1:-1;;;;;45061:19:0;;45053:74;;;;-1:-1:-1;;;45053:74:0;;10600:2:1;45053:74:0;;;10582:21:1;10639:2;10619:18;;;10612:30;10678:34;10658:18;;;10651:62;-1:-1:-1;;;10729:18:1;;;10722:40;10779:19;;45053:74:0;10572:232:1;45053:74:0;-1:-1:-1;;;;;;45145:16:0;;;;;:9;:16;;;;;;;44961:208::o;25580:103::-;25002:6;;-1:-1:-1;;;;;25002:6:0;23733:10;25149:23;25141:68;;;;-1:-1:-1;;;25141:68:0;;;;;;;:::i;:::-;25645:30:::1;25672:1;25645:18;:30::i;:::-;25580:103::o:0;57624:104::-;25002:6;;-1:-1:-1;;;;;25002:6:0;23733:10;25149:23;25141:68;;;;-1:-1:-1;;;25141:68:0;;;;;;;:::i;:::-;57699:23;;::::1;::::0;:12:::1;::::0;:23:::1;::::0;::::1;::::0;::::1;:::i;45706:104::-:0;45762:13;45795:7;45788:14;;;;;:::i;47389:155::-;47484:52;23733:10;47517:8;47527;47484:18;:52::i;48512:328::-;48687:41;23733:10;48720:7;48687:18;:41::i;:::-;48679:103;;;;-1:-1:-1;;;48679:103:0;;;;;;;:::i;:::-;48793:39;48807:4;48813:2;48817:7;48826:5;48793:13;:39::i;:::-;48512:328;;;;:::o;57854:248::-;50415:4;50439:16;;;:7;:16;;;;;;57920:13;;-1:-1:-1;;;;;50439:16:0;57944:77;;;;-1:-1:-1;;;57944:77:0;;13387:2:1;57944:77:0;;;13369:21:1;13426:2;13406:18;;;13399:30;13465:34;13445:18;;;13438:62;-1:-1:-1;;;13516:18:1;;;13509:45;13571:19;;57944:77:0;13359:237:1;57944:77:0;58061:12;58075:19;:8;:17;:19::i;:::-;58044:51;;;;;;;;;:::i;:::-;;;;;;;;;;;;;58030:66;;57854:248;;;:::o;25838:201::-;25002:6;;-1:-1:-1;;;;;25002:6:0;23733:10;25149:23;25141:68;;;;-1:-1:-1;;;25141:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;25927:22:0;::::1;25919:73;;;::::0;-1:-1:-1;;;25919:73:0;;7835:2:1;25919:73:0::1;::::0;::::1;7817:21:1::0;7874:2;7854:18;;;7847:30;7913:34;7893:18;;;7886:62;-1:-1:-1;;;7964:18:1;;;7957:36;8010:19;;25919:73:0::1;7807:228:1::0;25919:73:0::1;26003:28;26022:8;26003:18;:28::i;:::-;25838:201:::0;:::o;54332:174::-;54407:24;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;54407:29:0;-1:-1:-1;;;;;54407:29:0;;;;;;;;:24;;54461:23;54407:24;54461:14;:23::i;:::-;-1:-1:-1;;;;;54452:46:0;;;;;;;;;;;54332:174;;:::o;50644:348::-;50737:4;50439:16;;;:7;:16;;;;;;-1:-1:-1;;;;;50439:16:0;50754:73;;;;-1:-1:-1;;;50754:73:0;;9762:2:1;50754:73:0;;;9744:21:1;9801:2;9781:18;;;9774:30;9840:34;9820:18;;;9813:62;-1:-1:-1;;;9891:18:1;;;9884:42;9943:19;;50754:73:0;9734:234:1;50754:73:0;50838:13;50854:23;50869:7;50854:14;:23::i;:::-;50838:39;;50907:5;-1:-1:-1;;;;;50896:16:0;:7;-1:-1:-1;;;;;50896:16:0;;:51;;;;50940:7;-1:-1:-1;;;;;50916:31:0;:20;50928:7;50916:11;:20::i;:::-;-1:-1:-1;;;;;50916:31:0;;50896:51;:87;;;-1:-1:-1;;;;;;47736:25:0;;;47712:4;47736:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;50951:32;50888:96;50644:348;-1:-1:-1;;;;50644:348:0:o;53636:578::-;53795:4;-1:-1:-1;;;;;53768:31:0;:23;53783:7;53768:14;:23::i;:::-;-1:-1:-1;;;;;53768:31:0;;53760:85;;;;-1:-1:-1;;;53760:85:0;;12977:2:1;53760:85:0;;;12959:21:1;13016:2;12996:18;;;12989:30;13055:34;13035:18;;;13028:62;-1:-1:-1;;;13106:18:1;;;13099:39;13155:19;;53760:85:0;12949:231:1;53760:85:0;-1:-1:-1;;;;;53864:16:0;;53856:65;;;;-1:-1:-1;;;53856:65:0;;9003:2:1;53856:65:0;;;8985:21:1;9042:2;9022:18;;;9015:30;9081:34;9061:18;;;9054:62;-1:-1:-1;;;9132:18:1;;;9125:34;9176:19;;53856:65:0;8975:226:1;53856:65:0;54038:29;54055:1;54059:7;54038:8;:29::i;:::-;-1:-1:-1;;;;;54080:15:0;;;;;;:9;:15;;;;;:20;;54099:1;;54080:15;:20;;54099:1;;54080:20;:::i;:::-;;;;-1:-1:-1;;;;;;;54111:13:0;;;;;;:9;:13;;;;;:18;;54128:1;;54111:13;:18;;54128:1;;54111:18;:::i;:::-;;;;-1:-1:-1;;54140:16:0;;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;54140:21:0;-1:-1:-1;;;;;54140:21:0;;;;;;;;;54179:27;;54140:16;;54179:27;;;;;;;53636:578;;;:::o;58297:665::-;58384:20;58407:21;:11;3756:14;;3664:114;58407:21;58384:44;;58457:1;58445:9;:13;58437:61;;;;-1:-1:-1;;;58437:61:0;;8599:2:1;58437:61:0;;;8581:21:1;8638:2;8618:18;;;8611:30;8677:34;8657:18;;;8650:62;-1:-1:-1;;;8728:18:1;;;8721:33;8771:19;;58437:61:0;8571:225:1;58437:61:0;58543:17;:15;58559:1;58543:17;:::i;:::-;58513:27;:12;58530:9;58513:16;:27::i;:::-;:47;58505:112;;;;-1:-1:-1;;;58505:112:0;;11421:2:1;58505:112:0;;;11403:21:1;11460:2;11440:18;;;11433:30;11499:34;11479:18;;;11472:62;-1:-1:-1;;;11550:18:1;;;11543:50;11610:19;;58505:112:0;11393:242:1;58505:112:0;58646:13;;-1:-1:-1;;;;;58646:13:0;58632:10;:27;58624:76;;;;-1:-1:-1;;;58624:76:0;;14205:2:1;58624:76:0;;;14187:21:1;14244:2;14224:18;;;14217:30;14283:34;14263:18;;;14256:62;-1:-1:-1;;;14334:18:1;;;14327:34;14378:19;;58624:76:0;14177:226:1;58624:76:0;58712:9;58707:250;58731:9;58727:1;:13;58707:250;;;58776:12;58815:15;58803:27;;58799:125;;;58843:23;:11;3875:19;;3893:1;3875:19;;;3786:127;58843:23;58877:37;58887:15;58904:9;58877;:37::i;:::-;58932:17;58948:1;58932:17;;:::i;:::-;;;58707:250;58742:3;;;;;:::i;:::-;;;;58707:250;;26199:191;26292:6;;;-1:-1:-1;;;;;26309:17:0;;;-1:-1:-1;;;;;;26309:17:0;;;;;;;26342:40;;26292:6;;;26309:17;26292:6;;26342:40;;26273:16;;26342:40;26199:191;;:::o;54648:315::-;54803:8;-1:-1:-1;;;;;54794:17:0;:5;-1:-1:-1;;;;;54794:17:0;;;54786:55;;;;-1:-1:-1;;;54786:55:0;;9408:2:1;54786:55:0;;;9390:21:1;9447:2;9427:18;;;9420:30;9486:27;9466:18;;;9459:55;9531:18;;54786:55:0;9380:175:1;54786:55:0;-1:-1:-1;;;;;54852:25:0;;;;;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;:46;;-1:-1:-1;;54852:46:0;;;;;;;;;;54914:41;;6938::1;;;54914::0;;6911:18:1;54914:41:0;;;;;;;54648:315;;;:::o;49722:::-;49879:28;49889:4;49895:2;49899:7;49879:9;:28::i;:::-;49926:48;49949:4;49955:2;49959:7;49968:5;49926:22;:48::i;:::-;49918:111;;;;-1:-1:-1;;;49918:111:0;;;;;;;:::i;11649:723::-;11705:13;11926:10;11922:53;;-1:-1:-1;;11953:10:0;;;;;;;;;;;;-1:-1:-1;;;11953:10:0;;;;;11649:723::o;11922:53::-;12000:5;11985:12;12041:78;12048:9;;12041:78;;12074:8;;;;:::i;:::-;;-1:-1:-1;12097:10:0;;-1:-1:-1;12105:2:0;12097:10;;:::i;:::-;;;12041:78;;;12129:19;12161:6;12151:17;;;;;;-1:-1:-1;;;12151:17:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;12151:17:0;;12129:39;;12179:154;12186:10;;12179:154;;12213:11;12223:1;12213:11;;:::i;:::-;;-1:-1:-1;12282:10:0;12290:2;12282:5;:10;:::i;:::-;12269:24;;:2;:24;:::i;:::-;12256:39;;12239:6;12246;12239:14;;;;;;-1:-1:-1;;;12239:14:0;;;;;;;;;;;;:56;-1:-1:-1;;;;;12239:56:0;;;;;;;;-1:-1:-1;12310:11:0;12319:2;12310:11;;:::i;:::-;;;12179:154;;7119:98;7177:7;7204:5;7208:1;7204;:5;:::i;:::-;7197:12;7119:98;-1:-1:-1;;;7119:98:0:o;51334:110::-;51410:26;51420:2;51424:7;51410:26;;;;;;;;;;;;:9;:26::i;55528:799::-;55683:4;-1:-1:-1;;;;;55704:13:0;;27540:20;27588:8;55700:620;;55740:72;;-1:-1:-1;;;55740:72:0;;-1:-1:-1;;;;;55740:36:0;;;;;:72;;23733:10;;55791:4;;55797:7;;55806:5;;55740:72;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;55740:72:0;;;;;;;;-1:-1:-1;;55740:72:0;;;;;;;;;;;;:::i;:::-;;;55736:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;55982:13:0;;55978:272;;56025:60;;-1:-1:-1;;;56025:60:0;;;;;;;:::i;55978:272::-;56200:6;56194:13;56185:6;56181:2;56177:15;56170:38;55736:529;-1:-1:-1;;;;;;55863:51:0;-1:-1:-1;;;55863:51:0;;-1:-1:-1;55856:58:0;;55700:620;-1:-1:-1;56304:4:0;55528:799;;;;;;:::o;51671:321::-;51801:18;51807:2;51811:7;51801:5;:18::i;:::-;51852:54;51883:1;51887:2;51891:7;51900:5;51852:22;:54::i;:::-;51830:154;;;;-1:-1:-1;;;51830:154:0;;;;;;;:::i;52328:382::-;-1:-1:-1;;;;;52408:16:0;;52400:61;;;;-1:-1:-1;;;52400:61:0;;11842:2:1;52400:61:0;;;11824:21:1;;;11861:18;;;11854:30;11920:34;11900:18;;;11893:62;11972:18;;52400:61:0;11814:182:1;52400:61:0;50415:4;50439:16;;;:7;:16;;;;;;-1:-1:-1;;;;;50439:16:0;:30;52472:58;;;;-1:-1:-1;;;52472:58:0;;8242:2:1;52472:58:0;;;8224:21:1;8281:2;8261:18;;;8254:30;8320;8300:18;;;8293:58;8368:18;;52472:58:0;8214:178:1;52472:58:0;-1:-1:-1;;;;;52601:13:0;;;;;;:9;:13;;;;;:18;;52618:1;;52601:13;:18;;52618:1;;52601:18;:::i;:::-;;;;-1:-1:-1;;52630:16:0;;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;52630:21:0;-1:-1:-1;;;;;52630:21:0;;;;;;;;52669:33;;52630:16;;;52669:33;;52630:16;;52669:33;52328:382;;:::o;-1:-1:-1:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:631:1;78:5;108:18;149:2;141:6;138:14;135:2;;;155:18;;:::i;:::-;230:2;224:9;198:2;284:15;;-1:-1:-1;;280:24:1;;;306:2;276:33;272:42;260:55;;;330:18;;;350:22;;;327:46;324:2;;;376:18;;:::i;:::-;416:10;412:2;405:22;445:6;436:15;;475:6;467;460:22;515:3;506:6;501:3;497:16;494:25;491:2;;;532:1;529;522:12;491:2;582:6;577:3;570:4;562:6;558:17;545:44;637:1;630:4;621:6;613;609:19;605:30;598:41;;;;88:557;;;;;:::o;650:173::-;718:20;;-1:-1:-1;;;;;767:31:1;;757:42;;747:2;;813:1;810;803:12;747:2;699:124;;;:::o;828:196::-;887:6;940:2;928:9;919:7;915:23;911:32;908:2;;;961:6;953;946:22;908:2;989:29;1008:9;989:29;:::i;1029:270::-;1097:6;1105;1158:2;1146:9;1137:7;1133:23;1129:32;1126:2;;;1179:6;1171;1164:22;1126:2;1207:29;1226:9;1207:29;:::i;:::-;1197:39;;1255:38;1289:2;1278:9;1274:18;1255:38;:::i;:::-;1245:48;;1116:183;;;;;:::o;1304:338::-;1381:6;1389;1397;1450:2;1438:9;1429:7;1425:23;1421:32;1418:2;;;1471:6;1463;1456:22;1418:2;1499:29;1518:9;1499:29;:::i;:::-;1489:39;;1547:38;1581:2;1570:9;1566:18;1547:38;:::i;:::-;1537:48;;1632:2;1621:9;1617:18;1604:32;1594:42;;1408:234;;;;;:::o;1647:696::-;1742:6;1750;1758;1766;1819:3;1807:9;1798:7;1794:23;1790:33;1787:2;;;1841:6;1833;1826:22;1787:2;1869:29;1888:9;1869:29;:::i;:::-;1859:39;;1917:38;1951:2;1940:9;1936:18;1917:38;:::i;:::-;1907:48;;2002:2;1991:9;1987:18;1974:32;1964:42;;2057:2;2046:9;2042:18;2029:32;2084:18;2076:6;2073:30;2070:2;;;2121:6;2113;2106:22;2070:2;2149:22;;2202:4;2194:13;;2190:27;-1:-1:-1;2180:2:1;;2236:6;2228;2221:22;2180:2;2264:73;2329:7;2324:2;2311:16;2306:2;2302;2298:11;2264:73;:::i;:::-;2254:83;;;1777:566;;;;;;;:::o;2348:367::-;2413:6;2421;2474:2;2462:9;2453:7;2449:23;2445:32;2442:2;;;2495:6;2487;2480:22;2442:2;2523:29;2542:9;2523:29;:::i;:::-;2513:39;;2602:2;2591:9;2587:18;2574:32;2649:5;2642:13;2635:21;2628:5;2625:32;2615:2;;2676:6;2668;2661:22;2615:2;2704:5;2694:15;;;2432:283;;;;;:::o;2720:264::-;2788:6;2796;2849:2;2837:9;2828:7;2824:23;2820:32;2817:2;;;2870:6;2862;2855:22;2817:2;2898:29;2917:9;2898:29;:::i;:::-;2888:39;2974:2;2959:18;;;;2946:32;;-1:-1:-1;;;2807:177:1:o;2989:255::-;3047:6;3100:2;3088:9;3079:7;3075:23;3071:32;3068:2;;;3121:6;3113;3106:22;3068:2;3165:9;3152:23;3184:30;3208:5;3184:30;:::i;3249:259::-;3318:6;3371:2;3359:9;3350:7;3346:23;3342:32;3339:2;;;3392:6;3384;3377:22;3339:2;3429:9;3423:16;3448:30;3472:5;3448:30;:::i;3513:480::-;3582:6;3635:2;3623:9;3614:7;3610:23;3606:32;3603:2;;;3656:6;3648;3641:22;3603:2;3701:9;3688:23;3734:18;3726:6;3723:30;3720:2;;;3771:6;3763;3756:22;3720:2;3799:22;;3852:4;3844:13;;3840:27;-1:-1:-1;3830:2:1;;3886:6;3878;3871:22;3830:2;3914:73;3979:7;3974:2;3961:16;3956:2;3952;3948:11;3914:73;:::i;3998:190::-;4057:6;4110:2;4098:9;4089:7;4085:23;4081:32;4078:2;;;4131:6;4123;4116:22;4078:2;-1:-1:-1;4159:23:1;;4068:120;-1:-1:-1;4068:120:1:o;4193:264::-;4261:6;4269;4322:2;4310:9;4301:7;4297:23;4293:32;4290:2;;;4343:6;4335;4328:22;4290:2;4384:9;4371:23;4361:33;;4413:38;4447:2;4436:9;4432:18;4413:38;:::i;4462:257::-;4503:3;4541:5;4535:12;4568:6;4563:3;4556:19;4584:63;4640:6;4633:4;4628:3;4624:14;4617:4;4610:5;4606:16;4584:63;:::i;:::-;4701:2;4680:15;-1:-1:-1;;4676:29:1;4667:39;;;;4708:4;4663:50;;4511:208;-1:-1:-1;;4511:208:1:o;4724:185::-;4766:3;4804:5;4798:12;4819:52;4864:6;4859:3;4852:4;4845:5;4841:16;4819:52;:::i;:::-;4887:16;;;;;4774:135;-1:-1:-1;;4774:135:1:o;4914:1178::-;5090:3;5119;5154:6;5148:13;5184:3;5206:1;5234:9;5230:2;5226:18;5216:28;;5294:2;5283:9;5279:18;5316;5306:2;;5360:4;5352:6;5348:17;5338:27;;5306:2;5386;5434;5426:6;5423:14;5403:18;5400:38;5397:2;;;-1:-1:-1;;;5461:33:1;;5517:4;5514:1;5507:15;5547:4;5468:3;5535:17;5397:2;5578:18;5605:104;;;;5723:1;5718:322;;;;5571:469;;5605:104;-1:-1:-1;;5638:24:1;;5626:37;;5683:16;;;;-1:-1:-1;5605:104:1;;5718:322;15055:4;15074:17;;;15124:4;15108:21;;5813:3;5829:165;5843:6;5840:1;5837:13;5829:165;;;5921:14;;5908:11;;;5901:35;5964:16;;;;5858:10;;5829:165;;;5833:3;;6023:6;6018:3;6014:16;6007:23;;5571:469;;;;;;;6056:30;6082:3;6074:6;6056:30;:::i;:::-;6049:37;5098:994;-1:-1:-1;;;;;5098:994:1:o;6305:488::-;-1:-1:-1;;;;;6574:15:1;;;6556:34;;6626:15;;6621:2;6606:18;;6599:43;6673:2;6658:18;;6651:34;;;6721:3;6716:2;6701:18;;6694:31;;;6499:4;;6742:45;;6767:19;;6759:6;6742:45;:::i;:::-;6734:53;6508:285;-1:-1:-1;;;;;;6508:285:1:o;6990:219::-;7139:2;7128:9;7121:21;7102:4;7159:44;7199:2;7188:9;7184:18;7176:6;7159:44;:::i;7214:414::-;7416:2;7398:21;;;7455:2;7435:18;;;7428:30;7494:34;7489:2;7474:18;;7467:62;-1:-1:-1;;;7560:2:1;7545:18;;7538:48;7618:3;7603:19;;7388:240::o;12414:356::-;12616:2;12598:21;;;12635:18;;;12628:30;12694:34;12689:2;12674:18;;12667:62;12761:2;12746:18;;12588:182::o;14408:413::-;14610:2;14592:21;;;14649:2;14629:18;;;14622:30;14688:34;14683:2;14668:18;;14661:62;-1:-1:-1;;;14754:2:1;14739:18;;14732:47;14811:3;14796:19;;14582:239::o;15140:128::-;15180:3;15211:1;15207:6;15204:1;15201:13;15198:2;;;15217:18;;:::i;:::-;-1:-1:-1;15253:9:1;;15188:80::o;15273:120::-;15313:1;15339;15329:2;;15344:18;;:::i;:::-;-1:-1:-1;15378:9:1;;15319:74::o;15398:125::-;15438:4;15466:1;15463;15460:8;15457:2;;;15471:18;;:::i;:::-;-1:-1:-1;15508:9:1;;15447:76::o;15528:258::-;15600:1;15610:113;15624:6;15621:1;15618:13;15610:113;;;15700:11;;;15694:18;15681:11;;;15674:39;15646:2;15639:10;15610:113;;;15741:6;15738:1;15735:13;15732:2;;;-1:-1:-1;;15776:1:1;15758:16;;15751:27;15581:205::o;15791:380::-;15870:1;15866:12;;;;15913;;;15934:2;;15988:4;15980:6;15976:17;15966:27;;15934:2;16041;16033:6;16030:14;16010:18;16007:38;16004:2;;;16087:10;16082:3;16078:20;16075:1;16068:31;16122:4;16119:1;16112:15;16150:4;16147:1;16140:15;16004:2;;15846:325;;;:::o;16176:135::-;16215:3;-1:-1:-1;;16236:17:1;;16233:2;;;16256:18;;:::i;:::-;-1:-1:-1;16303:1:1;16292:13;;16223:88::o;16316:112::-;16348:1;16374;16364:2;;16379:18;;:::i;:::-;-1:-1:-1;16413:9:1;;16354:74::o;16433:127::-;16494:10;16489:3;16485:20;16482:1;16475:31;16525:4;16522:1;16515:15;16549:4;16546:1;16539:15;16565:127;16626:10;16621:3;16617:20;16614:1;16607:31;16657:4;16654:1;16647:15;16681:4;16678:1;16671:15;16697:127;16758:10;16753:3;16749:20;16746:1;16739:31;16789:4;16786:1;16779:15;16813:4;16810:1;16803:15;16829:131;-1:-1:-1;;;;;;16903:32:1;;16893:43;;16883:2;;16950:1;16947;16940:12

Swarm Source

ipfs://42c8d38d15043292f03b1cb3d30807b63848c5bfc20d5e749991e1618057a935
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.