ETH Price: $3,134.08 (-4.98%)
Gas: 3 Gwei

Token

Cocky Doge (CockyDoge)
 

Overview

Max Total Supply

5,002 CockyDoge

Holders

584

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
orgen.eth
Balance
10 CockyDoge
0x944b8a5c94055a761d518ee11c6c370b139eff28
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
COCKYDOGE

Compiler Version
v0.8.18+commit.87f61d96

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-04-13
*/

/**

// SPDX-License-Identifier: MIT


// File: https://github.com/chiru-labs/ERC721A/blob/main/contracts/IERC721A.sol


// ERC721A Contracts v3.3.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of an ERC721A compliant contract.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * The caller cannot approve to their own address.
     */
    error ApproveToCaller();

    /**
     * The caller cannot approve to the current owner.
     */
    error ApprovalToCurrentOwner();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Keeps track of the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
    }

    /**
     * @dev Returns the total amount of tokens stored by the contract.
     *
     * Burned tokens are calculated here, use `_totalMinted()` if you want to count just minted tokens.
     */
    function totalSupply() external view returns (uint256);

    // ==============================
    //            IERC165
    // ==============================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // ==============================
    //            IERC721
    // ==============================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // ==============================
    //        IERC721Metadata
    // ==============================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: https://github.com/chiru-labs/ERC721A/blob/main/contracts/ERC721A.sol


// ERC721A Contracts v3.3.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev ERC721 token receiver interface.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension. Built to optimize for lower gas during batch mints.
 *
 * Assumes serials are sequentially minted starting at _startTokenId() (defaults to 0, e.g. 0, 1, 2, 3..).
 *
 * Assumes that an owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 *
 * Assumes that the maximum token id cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Mask of an entry in packed address data.
    uint256 private constant BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant BITMASK_BURNED = 1 << 224;
    
    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The tokenId of the next token to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See `_packedOwnershipOf` implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    /**
     * @dev Returns the starting token ID. 
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count. 
     * To get the total number of tokens minted, please see `_totalMinted`.
     */
    function totalSupply() public view override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view returns (uint256) {
        // Counter underflow is impossible as _currentIndex does not decrement,
        // and it is initialized to `_startTokenId()`
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view returns (uint256) {
        return _burnCounter;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes of the XOR of
        // all function selectors in the interface. See: https://eips.ethereum.org/EIPS/eip-165
        // e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> BITPOS_NUMBER_MINTED) & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> BITPOS_NUMBER_BURNED) & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> BITPOS_AUX);
    }

    /**
     * Sets the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        assembly { // Cast aux without masking.
            auxCasted := aux
        }
        packed = (packed & BITMASK_AUX_COMPLEMENT) | (auxCasted << BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an ownership that has an address and is not burned
                        // before an ownership that does not have an address and is not burned.
                        // Hence, curr will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed is zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> BITPOS_START_TIMESTAMP);
        ownership.burned = packed & BITMASK_BURNED != 0;
    }

    /**
     * Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around in the collection over time.
     */
    function _ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    /**
     * @dev Casts the address to uint256 without masking.
     */
    function _addressToUint256(address value) private pure returns (uint256 result) {
        assembly {
            result := value
        }
    }

    /**
     * @dev Casts the boolean to uint256 without branching.
     */
    function _boolToUint256(bool value) private pure returns (uint256 result) {
        assembly {
            result := value
        }
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public override {
        address owner = address(uint160(_packedOwnershipOf(tokenId)));
        if (to == owner) revert ApprovalToCurrentOwner();

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId] = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSenderERC721A()) revert ApproveToCaller();

        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        _transfer(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     */
    function _exists(uint256 tokenId) internal view returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal {
        _safeMint(to, quantity, '');
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     *   {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
        // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the balance and number minted.
            _packedAddressData[to] += quantity * ((1 << BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] =
                _addressToUint256(to) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                (_boolToUint256(quantity == 1) << BITPOS_NEXT_INITIALIZED);

            uint256 updatedIndex = startTokenId;
            uint256 end = updatedIndex + quantity;

            if (to.code.length != 0) {
                do {
                    emit Transfer(address(0), to, updatedIndex);
                    if (!_checkContractOnERC721Received(address(0), to, updatedIndex++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (updatedIndex < end);
                // Reentrancy protection
                if (_currentIndex != startTokenId) revert();
            } else {
                do {
                    emit Transfer(address(0), to, updatedIndex++);
                } while (updatedIndex < end);
            }
            _currentIndex = updatedIndex;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 quantity) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
        // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the balance and number minted.
            _packedAddressData[to] += quantity * ((1 << BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] =
                _addressToUint256(to) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                (_boolToUint256(quantity == 1) << BITPOS_NEXT_INITIALIZED);

            uint256 updatedIndex = startTokenId;
            uint256 end = updatedIndex + quantity;

            do {
                emit Transfer(address(0), to, updatedIndex++);
            } while (updatedIndex < end);

            _currentIndex = updatedIndex;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) private {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        bool isApprovedOrOwner = (_msgSenderERC721A() == from ||
            isApprovedForAll(from, _msgSenderERC721A()) ||
            getApproved(tokenId) == _msgSenderERC721A());

        if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        delete _tokenApprovals[tokenId];

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] =
                _addressToUint256(to) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                BITMASK_NEXT_INITIALIZED;

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        if (approvalCheck) {
            bool isApprovedOrOwner = (_msgSenderERC721A() == from ||
                isApprovedForAll(from, _msgSenderERC721A()) ||
                getApproved(tokenId) == _msgSenderERC721A());

            if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        delete _tokenApprovals[tokenId];

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] =
                _addressToUint256(from) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                BITMASK_BURNED | 
                BITMASK_NEXT_INITIALIZED;

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token ids have been transferred. This includes
     * minting.
     * And also called after one token has been burned.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function _toString(uint256 value) internal pure returns (string memory ptr) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), 
            // but we allocate 128 bytes to keep the free memory pointer 32-byte word aliged.
            // We will need 1 32-byte word to store the length, 
            // and 3 32-byte words to store a maximum of 78 digits. Total: 32 + 3 * 32 = 128.
            ptr := add(mload(0x40), 128)
            // Update the free memory pointer to allocate.
            mstore(0x40, ptr)

            // Cache the end of the memory to calculate the length later.
            let end := ptr

            // We write the string from the rightmost digit to the leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // Costs a bit more than early returning for the zero case,
            // but cheaper in terms of deployment and overall runtime costs.
            for { 
                // Initialize and perform the first pass without check.
                let temp := value
                // Move the pointer 1 byte leftwards to point to an empty character slot.
                ptr := sub(ptr, 1)
                // Write the character to the pointer. 48 is the ASCII index of '0'.
                mstore8(ptr, add(48, mod(temp, 10)))
                temp := div(temp, 10)
            } temp { 
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
            } { // Body of the for loop.
                ptr := sub(ptr, 1)
                mstore8(ptr, add(48, mod(temp, 10)))
            }
            
            let length := sub(end, ptr)
            // Move the pointer 32 bytes leftwards to make room for the length.
            ptr := sub(ptr, 32)
            // Store the length.
            mstore(ptr, length)
        }
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Strings.sol


// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/access/Ownable.sol


// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/ERC721.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;








/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: address zero is not a valid owner");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits an {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}

// File: contracts/cockydoge.sol


pragma solidity ^0.8.0;




contract COCKYDOGE is ERC721A, Ownable {
    using Strings for uint256;

    string private baseURI;

    uint256 public price = 0.002 ether;

    uint256 public maxPerTx = 20;

    uint256 public maxFreePerWallet = 10;

    uint256 public totalFree = 5000;

    uint256 public maxSupply = 7777;

    bool public mintEnabled = true;

    mapping(address => uint256) private _mintedFreeAmount;

    constructor() ERC721A("Cocky Doge", "CockyDoge") {
        _safeMint(msg.sender, 50);
        setBaseURI("ipfs://");
    }

    function mint(uint256 count) external payable {
        uint256 cost = price;
        bool isFree = ((totalSupply() + count < totalFree + 1) &&
            (_mintedFreeAmount[msg.sender] + count <= maxFreePerWallet));

        if (isFree) {
            cost = 0;
        }

        require(msg.value >= count * cost, "Please send the exact amount.");
        require(totalSupply() + count < maxSupply + 1, "No more");
        require(mintEnabled, "Minting is not live yet");
        require(count < maxPerTx + 1, "Max per TX reached.");

        if (isFree) {
            _mintedFreeAmount[msg.sender] += count;
        }

        _safeMint(msg.sender, count);
    }

    function _baseURI() internal view virtual override returns (string memory) {
        return baseURI;
    }

    function tokenURI(uint256 tokenId)
        public
        view
        virtual
        override
        returns (string memory)
    {
        require(
            _exists(tokenId),
            "ERC721Metadata: URI query for nonexistent token"
        );
        return string(abi.encodePacked(baseURI, tokenId.toString(), ".json"));
    }

    function setBaseURI(string memory uri) public onlyOwner {
        baseURI = uri;
    }

    function setFreeAmount(uint256 amount) external onlyOwner {
        totalFree = amount;
    }

    function setPrice(uint256 _newPrice) external onlyOwner {
        price = _newPrice;
    }

    function flipSale() external onlyOwner {
        mintEnabled = !mintEnabled;
    }

    function withdraw() external onlyOwner {
        (bool success, ) = payable(msg.sender).call{
            value: address(this).balance
        }("");
        require(success, "Transfer failed.");
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApprovalToCurrentOwner","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"flipSale","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxFreePerWallet","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxPerTx","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"count","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"mintEnabled","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"price","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"uri","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"setFreeAmount","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newPrice","type":"uint256"}],"name":"setPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalFree","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

76680:2317:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;13197:615;;;;;;;;;;-1:-1:-1;13197:615:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;13197:615:0;;;;;;;;18210:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;20278:204::-;;;;;;;;;;-1:-1:-1;20278:204:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1697:32:1;;;1679:51;;1667:2;1652:18;20278:204:0;1533:203:1;19738:474:0;;;;;;;;;;-1:-1:-1;19738:474:0;;;;;:::i;:::-;;:::i;:::-;;12251:315;;;;;;;;;;-1:-1:-1;12517:12:0;;12304:7;12501:13;:28;12251:315;;;2324:25:1;;;2312:2;2297:18;12251:315:0;2178:177:1;21164:170:0;;;;;;;;;;-1:-1:-1;21164:170:0;;;;;:::i;:::-;;:::i;76916:31::-;;;;;;;;;;;;;;;;78788:206;;;;;;;;;;;;;:::i;21405:185::-;;;;;;;;;;-1:-1:-1;21405:185:0;;;;;:::i;:::-;;:::i;78397:88::-;;;;;;;;;;-1:-1:-1;78397:88:0;;;;;:::i;:::-;;:::i;17999:144::-;;;;;;;;;;-1:-1:-1;17999:144:0;;;;;:::i;:::-;;:::i;13876:224::-;;;;;;;;;;-1:-1:-1;13876:224:0;;;;;:::i;:::-;;:::i;43718:103::-;;;;;;;;;;;;;:::i;78696:84::-;;;;;;;;;;;;;:::i;43067:87::-;;;;;;;;;;-1:-1:-1;43140:6:0;;-1:-1:-1;;;;;43140:6:0;43067:87;;78596:92;;;;;;;;;;-1:-1:-1;78596:92:0;;;;;:::i;:::-;;:::i;78493:95::-;;;;;;;;;;-1:-1:-1;78493:95:0;;;;;:::i;:::-;;:::i;18379:104::-;;;;;;;;;;;;;:::i;76791:34::-;;;;;;;;;;;;;;;;77230:685;;;;;;:::i;:::-;;:::i;20554:308::-;;;;;;;;;;-1:-1:-1;20554:308:0;;;;;:::i;:::-;;:::i;76871:36::-;;;;;;;;;;;;;;;;21661:396;;;;;;;;;;-1:-1:-1;21661:396:0;;;;;:::i;:::-;;:::i;78039:350::-;;;;;;;;;;-1:-1:-1;78039:350:0;;;;;:::i;:::-;;:::i;76996:30::-;;;;;;;;;;-1:-1:-1;76996:30:0;;;;;;;;76956:31;;;;;;;;;;;;;;;;20933:164;;;;;;;;;;-1:-1:-1;20933:164:0;;;;;:::i;:::-;;:::i;43976:201::-;;;;;;;;;;-1:-1:-1;43976:201:0;;;;;:::i;:::-;;:::i;76834:28::-;;;;;;;;;;;;;;;;13197:615;13282:4;-1:-1:-1;;;;;;;;;13582:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;13659:25:0;;;13582:102;:179;;;-1:-1:-1;;;;;;;;;;13736:25:0;;;13582:179;13562:199;13197:615;-1:-1:-1;;13197:615:0:o;18210:100::-;18264:13;18297:5;18290:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;18210:100;:::o;20278:204::-;20346:7;20371:16;20379:7;20371;:16::i;:::-;20366:64;;20396:34;;-1:-1:-1;;;20396:34:0;;;;;;;;;;;20366:64;-1:-1:-1;20450:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;20450:24:0;;20278:204::o;19738:474::-;19811:13;19843:27;19862:7;19843:18;:27::i;:::-;19811:61;;19893:5;-1:-1:-1;;;;;19887:11:0;:2;-1:-1:-1;;;;;19887:11:0;;19883:48;;19907:24;;-1:-1:-1;;;19907:24:0;;;;;;;;;;;19883:48;36381:10;-1:-1:-1;;;;;19948:28:0;;;19944:175;;19996:44;20013:5;36381:10;20933:164;:::i;19996:44::-;19991:128;;20068:35;;-1:-1:-1;;;20068:35:0;;;;;;;;;;;19991:128;20131:24;;;;:15;:24;;;;;;:29;;-1:-1:-1;;;;;;20131:29:0;-1:-1:-1;;;;;20131:29:0;;;;;;;;;20176:28;;20131:24;;20176:28;;;;;;;19800:412;19738:474;;:::o;21164:170::-;21298:28;21308:4;21314:2;21318:7;21298:9;:28::i;:::-;21164:170;;;:::o;78788:206::-;43140:6;;-1:-1:-1;;;;;43140:6:0;36381:10;43287:23;43279:68;;;;-1:-1:-1;;;43279:68:0;;;;;;;:::i;:::-;;;;;;;;;78857:82:::1;::::0;78839:12:::1;::::0;78865:10:::1;::::0;78903:21:::1;::::0;78839:12;78857:82;78839:12;78857:82;78903:21;78865:10;78857:82:::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;78838:101;;;78958:7;78950:36;;;::::0;-1:-1:-1;;;78950:36:0;;6556:2:1;78950:36:0::1;::::0;::::1;6538:21:1::0;6595:2;6575:18;;;6568:30;-1:-1:-1;;;6614:18:1;;;6607:46;6670:18;;78950:36:0::1;6354:340:1::0;78950:36:0::1;78827:167;78788:206::o:0;21405:185::-;21543:39;21560:4;21566:2;21570:7;21543:39;;;;;;;;;;;;:16;:39::i;78397:88::-;43140:6;;-1:-1:-1;;;;;43140:6:0;36381:10;43287:23;43279:68;;;;-1:-1:-1;;;43279:68:0;;;;;;;:::i;:::-;78464:7:::1;:13;78474:3:::0;78464:7;:13:::1;:::i;:::-;;78397:88:::0;:::o;17999:144::-;18063:7;18106:27;18125:7;18106:18;:27::i;13876:224::-;13940:7;-1:-1:-1;;;;;13964:19:0;;13960:60;;13992:28;;-1:-1:-1;;;13992:28:0;;;;;;;;;;;13960:60;-1:-1:-1;;;;;;14038:25:0;;;;;:18;:25;;;;;;9215:13;14038:54;;13876:224::o;43718:103::-;43140:6;;-1:-1:-1;;;;;43140:6:0;36381:10;43287:23;43279:68;;;;-1:-1:-1;;;43279:68:0;;;;;;;:::i;:::-;43783:30:::1;43810:1;43783:18;:30::i;:::-;43718:103::o:0;78696:84::-;43140:6;;-1:-1:-1;;;;;43140:6:0;36381:10;43287:23;43279:68;;;;-1:-1:-1;;;43279:68:0;;;;;;;:::i;:::-;78761:11:::1;::::0;;-1:-1:-1;;78746:26:0;::::1;78761:11;::::0;;::::1;78760:12;78746:26;::::0;;78696:84::o;78596:92::-;43140:6;;-1:-1:-1;;;;;43140:6:0;36381:10;43287:23;43279:68;;;;-1:-1:-1;;;43279:68:0;;;;;;;:::i;:::-;78663:5:::1;:17:::0;78596:92::o;78493:95::-;43140:6;;-1:-1:-1;;;;;43140:6:0;36381:10;43287:23;43279:68;;;;-1:-1:-1;;;43279:68:0;;;;;;;:::i;:::-;78562:9:::1;:18:::0;78493:95::o;18379:104::-;18435:13;18468:7;18461:14;;;;;:::i;77230:685::-;77302:5;;77358:9;;77287:12;;77358:13;;77370:1;77358:13;:::i;:::-;77350:5;77334:13;12517:12;;12304:7;12501:13;:28;;12251:315;77334:13;:21;;;;:::i;:::-;:37;77333:115;;;;-1:-1:-1;77431:16:0;;77408:10;77390:29;;;;:17;:29;;;;;;:37;;77422:5;;77390:37;:::i;:::-;:57;;77333:115;77318:131;;77466:6;77462:47;;;77496:1;77489:8;;77462:47;77542:12;77550:4;77542:5;:12;:::i;:::-;77529:9;:25;;77521:67;;;;-1:-1:-1;;;77521:67:0;;9540:2:1;77521:67:0;;;9522:21:1;9579:2;9559:18;;;9552:30;9618:31;9598:18;;;9591:59;9667:18;;77521:67:0;9338:353:1;77521:67:0;77631:9;;:13;;77643:1;77631:13;:::i;:::-;77623:5;77607:13;12517:12;;12304:7;12501:13;:28;;12251:315;77607:13;:21;;;;:::i;:::-;:37;77599:57;;;;-1:-1:-1;;;77599:57:0;;9898:2:1;77599:57:0;;;9880:21:1;9937:1;9917:18;;;9910:29;-1:-1:-1;;;9955:18:1;;;9948:37;10002:18;;77599:57:0;9696:330:1;77599:57:0;77675:11;;;;77667:47;;;;-1:-1:-1;;;77667:47:0;;10233:2:1;77667:47:0;;;10215:21:1;10272:2;10252:18;;;10245:30;10311:25;10291:18;;;10284:53;10354:18;;77667:47:0;10031:347:1;77667:47:0;77741:8;;:12;;77752:1;77741:12;:::i;:::-;77733:5;:20;77725:52;;;;-1:-1:-1;;;77725:52:0;;10585:2:1;77725:52:0;;;10567:21:1;10624:2;10604:18;;;10597:30;-1:-1:-1;;;10643:18:1;;;10636:49;10702:18;;77725:52:0;10383:343:1;77725:52:0;77794:6;77790:77;;;77835:10;77817:29;;;;:17;:29;;;;;:38;;77850:5;;77817:29;:38;;77850:5;;77817:38;:::i;:::-;;;;-1:-1:-1;;77790:77:0;77879:28;77889:10;77901:5;77879:9;:28::i;20554:308::-;36381:10;-1:-1:-1;;;;;20653:31:0;;;20649:61;;20693:17;;-1:-1:-1;;;20693:17:0;;;;;;;;;;;20649:61;36381:10;20723:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;20723:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;20723:60:0;;;;;;;;;;20799:55;;540:41:1;;;20723:49:0;;36381:10;20799:55;;513:18:1;20799:55:0;;;;;;;20554:308;;:::o;21661:396::-;21828:28;21838:4;21844:2;21848:7;21828:9;:28::i;:::-;-1:-1:-1;;;;;21871:14:0;;;:19;21867:183;;21910:56;21941:4;21947:2;21951:7;21960:5;21910:30;:56::i;:::-;21905:145;;21994:40;;-1:-1:-1;;;21994:40:0;;;;;;;;;;;21905:145;21661:396;;;;:::o;78039:350::-;78157:13;78210:16;78218:7;78210;:16::i;:::-;78188:113;;;;-1:-1:-1;;;78188:113:0;;10933:2:1;78188:113:0;;;10915:21:1;10972:2;10952:18;;;10945:30;11011:34;10991:18;;;10984:62;-1:-1:-1;;;11062:18:1;;;11055:45;11117:19;;78188:113:0;10731:411:1;78188:113:0;78343:7;78352:18;:7;:16;:18::i;:::-;78326:54;;;;;;;;;:::i;:::-;;;;;;;;;;;;;78312:69;;78039:350;;;:::o;20933:164::-;-1:-1:-1;;;;;21054:25:0;;;21030:4;21054:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;20933:164::o;43976:201::-;43140:6;;-1:-1:-1;;;;;43140:6:0;36381:10;43287:23;43279:68;;;;-1:-1:-1;;;43279:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;44065:22:0;::::1;44057:73;;;::::0;-1:-1:-1;;;44057:73:0;;12541:2:1;44057:73:0::1;::::0;::::1;12523:21:1::0;12580:2;12560:18;;;12553:30;12619:34;12599:18;;;12592:62;-1:-1:-1;;;12670:18:1;;;12663:36;12716:19;;44057:73:0::1;12339:402:1::0;44057:73:0::1;44141:28;44160:8;44141:18;:28::i;22312:273::-:0;22369:4;22459:13;;22449:7;:23;22406:152;;;;-1:-1:-1;;22510:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;22510:43:0;:48;;22312:273::o;15514:1129::-;15581:7;15616;15718:13;;15711:4;:20;15707:869;;;15756:14;15773:23;;;:17;:23;;;;;;;-1:-1:-1;;;15862:23:0;;:28;;15858:699;;16381:113;16388:6;16398:1;16388:11;16381:113;;-1:-1:-1;;;16459:6:0;16441:25;;;;:17;:25;;;;;;16381:113;;;16527:6;15514:1129;-1:-1:-1;;;15514:1129:0:o;15858:699::-;15733:843;15707:869;16604:31;;-1:-1:-1;;;16604:31:0;;;;;;;;;;;27551:2515;27666:27;27696;27715:7;27696:18;:27::i;:::-;27666:57;;27781:4;-1:-1:-1;;;;;27740:45:0;27756:19;-1:-1:-1;;;;;27740:45:0;;27736:86;;27794:28;;-1:-1:-1;;;27794:28:0;;;;;;;;;;;27736:86;27835:22;36381:10;-1:-1:-1;;;;;27861:27:0;;;;:87;;-1:-1:-1;27905:43:0;27922:4;36381:10;20933:164;:::i;27905:43::-;27861:147;;;-1:-1:-1;36381:10:0;27965:20;27977:7;27965:11;:20::i;:::-;-1:-1:-1;;;;;27965:43:0;;27861:147;27835:174;;28027:17;28022:66;;28053:35;;-1:-1:-1;;;28053:35:0;;;;;;;;;;;28022:66;-1:-1:-1;;;;;28103:16:0;;28099:52;;28128:23;;-1:-1:-1;;;28128:23:0;;;;;;;;;;;28099:52;28280:24;;;;:15;:24;;;;;;;;28273:31;;-1:-1:-1;;;;;;28273:31:0;;;-1:-1:-1;;;;;28672:24:0;;;;;:18;:24;;;;;28670:26;;-1:-1:-1;;28670:26:0;;;28741:22;;;;;;;28739:24;;-1:-1:-1;28739:24:0;;;29034:26;;;:17;:26;;;;;-1:-1:-1;;;29122:15:0;9869:3;29122:41;29080:84;;:128;;29034:174;;;29328:46;;:51;;29324:626;;29432:1;29422:11;;29400:19;29555:30;;;:17;:30;;;;;;:35;;29551:384;;29693:13;;29678:11;:28;29674:242;;29840:30;;;;:17;:30;;;;;:52;;;29674:242;29381:569;29324:626;29997:7;29993:2;-1:-1:-1;;;;;29978:27:0;29987:4;-1:-1:-1;;;;;29978:27:0;;;;;;;;;;;27655:2411;;27551:2515;;;:::o;44337:191::-;44430:6;;;-1:-1:-1;;;;;44447:17:0;;;-1:-1:-1;;;;;;44447:17:0;;;;;;;44480:40;;44430:6;;;44447:17;44430:6;;44480:40;;44411:16;;44480:40;44400:128;44337:191;:::o;22669:104::-;22738:27;22748:2;22752:8;22738:27;;;;;;;;;;;;:9;:27::i;33763:716::-;33947:88;;-1:-1:-1;;;33947:88:0;;33926:4;;-1:-1:-1;;;;;33947:45:0;;;;;:88;;36381:10;;34014:4;;34020:7;;34029:5;;33947:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;33947:88:0;;;;;;;;-1:-1:-1;;33947:88:0;;;;;;;;;;;;:::i;:::-;;;33943:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;34230:6;:13;34247:1;34230:18;34226:235;;34276:40;;-1:-1:-1;;;34276:40:0;;;;;;;;;;;34226:235;34419:6;34413:13;34404:6;34400:2;34396:15;34389:38;33943:529;-1:-1:-1;;;;;;34106:64:0;-1:-1:-1;;;34106:64:0;;-1:-1:-1;33943:529:0;33763:716;;;;;;:::o;38939:723::-;38995:13;39216:5;39225:1;39216:10;39212:53;;-1:-1:-1;;39243:10:0;;;;;;;;;;;;-1:-1:-1;;;39243:10:0;;;;;38939:723::o;39212:53::-;39290:5;39275:12;39331:78;39338:9;;39331:78;;39364:8;;;;:::i;:::-;;-1:-1:-1;39387:10:0;;-1:-1:-1;39395:2:0;39387:10;;:::i;:::-;;;39331:78;;;39419:19;39451:6;39441:17;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;39441:17:0;;39419:39;;39469:154;39476:10;;39469:154;;39503:11;39513:1;39503:11;;:::i;:::-;;-1:-1:-1;39572:10:0;39580:2;39572:5;:10;:::i;:::-;39559:24;;:2;:24;:::i;:::-;39546:39;;39529:6;39536;39529:14;;;;;;;;:::i;:::-;;;;:56;-1:-1:-1;;;;;39529:56:0;;;;;;;;-1:-1:-1;39600:11:0;39609:2;39600:11;;:::i;:::-;;;39469:154;;23146:2236;23269:20;23292:13;-1:-1:-1;;;;;23320:16:0;;23316:48;;23345:19;;-1:-1:-1;;;23345:19:0;;;;;;;;;;;23316:48;23379:8;23391:1;23379:13;23375:44;;23401:18;;-1:-1:-1;;;23401:18:0;;;;;;;;;;;23375:44;-1:-1:-1;;;;;23968:22:0;;;;;;:18;:22;;;;9352:2;23968:22;;;:70;;24006:31;23994:44;;23968:70;;;24281:31;;;:17;:31;;;;;24374:15;9869:3;24374:41;24332:84;;-1:-1:-1;24452:13:0;;10132:3;24437:56;24332:162;24281:213;;:31;;24575:23;;;;24619:14;:19;24615:635;;24659:313;24690:38;;24715:12;;-1:-1:-1;;;;;24690:38:0;;;24707:1;;24690:38;;24707:1;;24690:38;24756:69;24795:1;24799:2;24803:14;;;;;;24819:5;24756:30;:69::i;:::-;24751:174;;24861:40;;-1:-1:-1;;;24861:40:0;;;;;;;;;;;24751:174;24967:3;24952:12;:18;24659:313;;25053:12;25036:13;;:29;25032:43;;25067:8;;;25032:43;24615:635;;;25116:119;25147:40;;25172:14;;;;;-1:-1:-1;;;;;25147:40:0;;;25164:1;;25147:40;;25164:1;;25147:40;25230:3;25215:12;:18;25116:119;;24615:635;-1:-1:-1;25264:13:0;:28;;;25314:60;;25347:2;25351:12;25365:8;25314:60;:::i;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:250::-;677:1;687:113;701:6;698:1;695:13;687:113;;;777:11;;;771:18;758:11;;;751:39;723:2;716:10;687:113;;;-1:-1:-1;;834:1:1;816:16;;809:27;592:250::o;847:271::-;889:3;927:5;921:12;954:6;949:3;942:19;970:76;1039:6;1032:4;1027:3;1023:14;1016:4;1009:5;1005:16;970:76;:::i;:::-;1100:2;1079:15;-1:-1:-1;;1075:29:1;1066:39;;;;1107:4;1062:50;;847:271;-1:-1:-1;;847:271:1:o;1123:220::-;1272:2;1261:9;1254:21;1235:4;1292:45;1333:2;1322:9;1318:18;1310:6;1292:45;:::i;1348:180::-;1407:6;1460:2;1448:9;1439:7;1435:23;1431:32;1428:52;;;1476:1;1473;1466:12;1428:52;-1:-1:-1;1499:23:1;;1348:180;-1:-1:-1;1348:180:1:o;1741:173::-;1809:20;;-1:-1:-1;;;;;1858:31:1;;1848:42;;1838:70;;1904:1;1901;1894:12;1838:70;1741:173;;;:::o;1919:254::-;1987:6;1995;2048:2;2036:9;2027:7;2023:23;2019:32;2016:52;;;2064:1;2061;2054:12;2016:52;2087:29;2106:9;2087:29;:::i;:::-;2077:39;2163:2;2148:18;;;;2135:32;;-1:-1:-1;;;1919:254:1:o;2360:328::-;2437:6;2445;2453;2506:2;2494:9;2485:7;2481:23;2477:32;2474:52;;;2522:1;2519;2512:12;2474:52;2545:29;2564:9;2545:29;:::i;:::-;2535:39;;2593:38;2627:2;2616:9;2612:18;2593:38;:::i;:::-;2583:48;;2678:2;2667:9;2663:18;2650:32;2640:42;;2360:328;;;;;:::o;2693:127::-;2754:10;2749:3;2745:20;2742:1;2735:31;2785:4;2782:1;2775:15;2809:4;2806:1;2799:15;2825:632;2890:5;2920:18;2961:2;2953:6;2950:14;2947:40;;;2967:18;;:::i;:::-;3042:2;3036:9;3010:2;3096:15;;-1:-1:-1;;3092:24:1;;;3118:2;3088:33;3084:42;3072:55;;;3142:18;;;3162:22;;;3139:46;3136:72;;;3188:18;;:::i;:::-;3228:10;3224:2;3217:22;3257:6;3248:15;;3287:6;3279;3272:22;3327:3;3318:6;3313:3;3309:16;3306:25;3303:45;;;3344:1;3341;3334:12;3303:45;3394:6;3389:3;3382:4;3374:6;3370:17;3357:44;3449:1;3442:4;3433:6;3425;3421:19;3417:30;3410:41;;;;2825:632;;;;;:::o;3462:451::-;3531:6;3584:2;3572:9;3563:7;3559:23;3555:32;3552:52;;;3600:1;3597;3590:12;3552:52;3640:9;3627:23;3673:18;3665:6;3662:30;3659:50;;;3705:1;3702;3695:12;3659:50;3728:22;;3781:4;3773:13;;3769:27;-1:-1:-1;3759:55:1;;3810:1;3807;3800:12;3759:55;3833:74;3899:7;3894:2;3881:16;3876:2;3872;3868:11;3833:74;:::i;3918:186::-;3977:6;4030:2;4018:9;4009:7;4005:23;4001:32;3998:52;;;4046:1;4043;4036:12;3998:52;4069:29;4088:9;4069:29;:::i;4109:347::-;4174:6;4182;4235:2;4223:9;4214:7;4210:23;4206:32;4203:52;;;4251:1;4248;4241:12;4203:52;4274:29;4293:9;4274:29;:::i;:::-;4264:39;;4353:2;4342:9;4338:18;4325:32;4400:5;4393:13;4386:21;4379:5;4376:32;4366:60;;4422:1;4419;4412:12;4366:60;4445:5;4435:15;;;4109:347;;;;;:::o;4461:667::-;4556:6;4564;4572;4580;4633:3;4621:9;4612:7;4608:23;4604:33;4601:53;;;4650:1;4647;4640:12;4601:53;4673:29;4692:9;4673:29;:::i;:::-;4663:39;;4721:38;4755:2;4744:9;4740:18;4721:38;:::i;:::-;4711:48;;4806:2;4795:9;4791:18;4778:32;4768:42;;4861:2;4850:9;4846:18;4833:32;4888:18;4880:6;4877:30;4874:50;;;4920:1;4917;4910:12;4874:50;4943:22;;4996:4;4988:13;;4984:27;-1:-1:-1;4974:55:1;;5025:1;5022;5015:12;4974:55;5048:74;5114:7;5109:2;5096:16;5091:2;5087;5083:11;5048:74;:::i;:::-;5038:84;;;4461:667;;;;;;;:::o;5133:260::-;5201:6;5209;5262:2;5250:9;5241:7;5237:23;5233:32;5230:52;;;5278:1;5275;5268:12;5230:52;5301:29;5320:9;5301:29;:::i;:::-;5291:39;;5349:38;5383:2;5372:9;5368:18;5349:38;:::i;:::-;5339:48;;5133:260;;;;;:::o;5398:380::-;5477:1;5473:12;;;;5520;;;5541:61;;5595:4;5587:6;5583:17;5573:27;;5541:61;5648:2;5640:6;5637:14;5617:18;5614:38;5611:161;;5694:10;5689:3;5685:20;5682:1;5675:31;5729:4;5726:1;5719:15;5757:4;5754:1;5747:15;5611:161;;5398:380;;;:::o;5783:356::-;5985:2;5967:21;;;6004:18;;;5997:30;6063:34;6058:2;6043:18;;6036:62;6130:2;6115:18;;5783:356::o;6825:545::-;6927:2;6922:3;6919:11;6916:448;;;6963:1;6988:5;6984:2;6977:17;7033:4;7029:2;7019:19;7103:2;7091:10;7087:19;7084:1;7080:27;7074:4;7070:38;7139:4;7127:10;7124:20;7121:47;;;-1:-1:-1;7162:4:1;7121:47;7217:2;7212:3;7208:12;7205:1;7201:20;7195:4;7191:31;7181:41;;7272:82;7290:2;7283:5;7280:13;7272:82;;;7335:17;;;7316:1;7305:13;7272:82;;;7276:3;;;6825:545;;;:::o;7546:1352::-;7672:3;7666:10;7699:18;7691:6;7688:30;7685:56;;;7721:18;;:::i;:::-;7750:97;7840:6;7800:38;7832:4;7826:11;7800:38;:::i;:::-;7794:4;7750:97;:::i;:::-;7902:4;;7966:2;7955:14;;7983:1;7978:663;;;;8685:1;8702:6;8699:89;;;-1:-1:-1;8754:19:1;;;8748:26;8699:89;-1:-1:-1;;7503:1:1;7499:11;;;7495:24;7491:29;7481:40;7527:1;7523:11;;;7478:57;8801:81;;7948:944;;7978:663;6772:1;6765:14;;;6809:4;6796:18;;-1:-1:-1;;8014:20:1;;;8132:236;8146:7;8143:1;8140:14;8132:236;;;8235:19;;;8229:26;8214:42;;8327:27;;;;8295:1;8283:14;;;;8162:19;;8132:236;;;8136:3;8396:6;8387:7;8384:19;8381:201;;;8457:19;;;8451:26;-1:-1:-1;;8540:1:1;8536:14;;;8552:3;8532:24;8528:37;8524:42;8509:58;8494:74;;8381:201;-1:-1:-1;;;;;8628:1:1;8612:14;;;8608:22;8595:36;;-1:-1:-1;7546:1352:1:o;8903:127::-;8964:10;8959:3;8955:20;8952:1;8945:31;8995:4;8992:1;8985:15;9019:4;9016:1;9009:15;9035:125;9100:9;;;9121:10;;;9118:36;;;9134:18;;:::i;9165:168::-;9238:9;;;9269;;9286:15;;;9280:22;;9266:37;9256:71;;9307:18;;:::i;11147:1187::-;11424:3;11453:1;11486:6;11480:13;11516:36;11542:9;11516:36;:::i;:::-;11571:1;11588:18;;;11615:133;;;;11762:1;11757:356;;;;11581:532;;11615:133;-1:-1:-1;;11648:24:1;;11636:37;;11721:14;;11714:22;11702:35;;11693:45;;;-1:-1:-1;11615:133:1;;11757:356;11788:6;11785:1;11778:17;11818:4;11863:2;11860:1;11850:16;11888:1;11902:165;11916:6;11913:1;11910:13;11902:165;;;11994:14;;11981:11;;;11974:35;12037:16;;;;11931:10;;11902:165;;;11906:3;;;12096:6;12091:3;12087:16;12080:23;;11581:532;;;;;12144:6;12138:13;12160:68;12219:8;12214:3;12207:4;12199:6;12195:17;12160:68;:::i;:::-;-1:-1:-1;;;12250:18:1;;12277:22;;;12326:1;12315:13;;11147:1187;-1:-1:-1;;;;11147:1187:1:o;12746:489::-;-1:-1:-1;;;;;13015:15:1;;;12997:34;;13067:15;;13062:2;13047:18;;13040:43;13114:2;13099:18;;13092:34;;;13162:3;13157:2;13142:18;;13135:31;;;12940:4;;13183:46;;13209:19;;13201:6;13183:46;:::i;:::-;13175:54;12746:489;-1:-1:-1;;;;;;12746:489:1:o;13240:249::-;13309:6;13362:2;13350:9;13341:7;13337:23;13333:32;13330:52;;;13378:1;13375;13368:12;13330:52;13410:9;13404:16;13429:30;13453:5;13429:30;:::i;13494:135::-;13533:3;13554:17;;;13551:43;;13574:18;;:::i;:::-;-1:-1:-1;13621:1:1;13610:13;;13494:135::o;13634:127::-;13695:10;13690:3;13686:20;13683:1;13676:31;13726:4;13723:1;13716:15;13750:4;13747:1;13740:15;13766:120;13806:1;13832;13822:35;;13837:18;;:::i;:::-;-1:-1:-1;13871:9:1;;13766:120::o;13891:128::-;13958:9;;;13979:11;;;13976:37;;;13993:18;;:::i;14024:112::-;14056:1;14082;14072:35;;14087:18;;:::i;:::-;-1:-1:-1;14121:9:1;;14024:112::o;14141:127::-;14202:10;14197:3;14193:20;14190:1;14183:31;14233:4;14230:1;14223:15;14257:4;14254:1;14247:15

Swarm Source

ipfs://23ab185a035359a8318f46fc6f30c2ce5ee5255064323060884d310edd0f636b
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.