ETH Price: $3,250.45 (+2.12%)
Gas: 1 Gwei

Token

Cosmic Utility Token (CUT)
 

Overview

Max Total Supply

6,389,588.490874944581109344 CUT

Holders

715

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 18 Decimals)

Balance
488.4 CUT

Value
$0.00
0xe34c9a10b0c1d7c680a7730de8d33a2054b38602
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
CosmicUtilityToken

Compiler Version
v0.8.7+commit.e28d00a7

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, Unlicense license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-03-05
*/

// File: @openzeppelin/contracts/utils/math/SafeMath.sol


// OpenZeppelin Contracts v4.4.1 (utils/math/SafeMath.sol)

pragma solidity ^0.8.0;

// CAUTION
// This version of SafeMath should only be used with Solidity 0.8 or later,
// because it relies on the compiler's built in overflow checks.

/**
 * @dev Wrappers over Solidity's arithmetic operations.
 *
 * NOTE: `SafeMath` is generally not needed starting with Solidity 0.8, since the compiler
 * now has built in overflow checking.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the substraction of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        return a + b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return a - b;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        return a * b;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator.
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return a % b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {trySub}.
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b <= a, errorMessage);
            return a - b;
        }
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a / b;
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting with custom message when dividing by zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryMod}.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a % b;
        }
    }
}

// File: @openzeppelin/contracts/token/ERC20/IERC20.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

// File: @openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

// File: @openzeppelin/contracts/utils/math/Math.sol


// OpenZeppelin Contracts (last updated v4.5.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a >= b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a / b + (a % b == 0 ? 0 : 1);
    }
}

// File: @openzeppelin/contracts/utils/structs/EnumerableSet.sol


// OpenZeppelin Contracts v4.4.1 (utils/structs/EnumerableSet.sol)

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastvalue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastvalue;
                // Update the index for the moved value
                set._indexes[lastvalue] = valueIndex; // Replace lastvalue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        return _values(set._inner);
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        assembly {
            result := store
        }

        return result;
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: @openzeppelin/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Enumerable.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/extensions/IERC721Enumerable.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {
    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: @openzeppelin/contracts/security/ReentrancyGuard.sol


// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

// File: @openzeppelin/contracts/utils/Counters.sol


// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)

pragma solidity ^0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: ERC721A.sol


// Creators: locationtba.eth, 2pmflow.eth

pragma solidity ^0.8.0;









/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata and Enumerable extension. Built to optimize for lower gas during batch mints.
 *
 * Assumes serials are sequentially minted starting at 0 (e.g. 0, 1, 2, 3..).
 *
 * Does not support burning tokens to address(0).
 */
contract ERC721A is
  Context,
  ERC165,
  IERC721,
  IERC721Metadata,
  IERC721Enumerable
{
  using Address for address;
  using Strings for uint256;

  struct TokenOwnership {
    address addr;
    uint64 startTimestamp;
  }

  struct AddressData {
    uint128 balance;
    uint128 numberMinted;
  }

  uint256 private currentIndex = 0;

  uint256 internal immutable maxBatchSize;

  // Token name
  string private _name;

  // Token symbol
  string private _symbol;

  // Mapping from token ID to ownership details
  // An empty struct value does not necessarily mean the token is unowned. See ownershipOf implementation for details.
  mapping(uint256 => TokenOwnership) private _ownerships;

  // Mapping owner address to address data
  mapping(address => AddressData) private _addressData;

  // Mapping from token ID to approved address
  mapping(uint256 => address) private _tokenApprovals;

  // Mapping from owner to operator approvals
  mapping(address => mapping(address => bool)) private _operatorApprovals;

  /**
   * @dev
   * `maxBatchSize` refers to how much a minter can mint at a time.
   */
  constructor(
    string memory name_,
    string memory symbol_,
    uint256 maxBatchSize_
  ) {
    require(maxBatchSize_ > 0, "ERC721A: max batch size must be nonzero");
    _name = name_;
    _symbol = symbol_;
    maxBatchSize = maxBatchSize_;
  }

  /**
   * @dev See {IERC721Enumerable-totalSupply}.
   */
  function totalSupply() public view override returns (uint256) {
    return currentIndex;
  }

  /**
   * @dev See {IERC721Enumerable-tokenByIndex}.
   */
  function tokenByIndex(uint256 index) public view override returns (uint256) {
    require(index < totalSupply(), "ERC721A: global index out of bounds");
    return index;
  }

  /**
   * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
   * This read function is O(totalSupply). If calling from a separate contract, be sure to test gas first.
   * It may also degrade with extremely large collection sizes (e.g >> 10000), test for your use case.
   */
  function tokenOfOwnerByIndex(address owner, uint256 index)
    public
    view
    override
    returns (uint256)
  {
    require(index < balanceOf(owner), "ERC721A: owner index out of bounds");
    uint256 numMintedSoFar = totalSupply();
    uint256 tokenIdsIdx = 0;
    address currOwnershipAddr = address(0);
    for (uint256 i = 0; i < numMintedSoFar; i++) {
      TokenOwnership memory ownership = _ownerships[i];
      if (ownership.addr != address(0)) {
        currOwnershipAddr = ownership.addr;
      }
      if (currOwnershipAddr == owner) {
        if (tokenIdsIdx == index) {
          return i;
        }
        tokenIdsIdx++;
      }
    }
    revert("ERC721A: unable to get token of owner by index");
  }

  /**
   * @dev See {IERC165-supportsInterface}.
   */
  function supportsInterface(bytes4 interfaceId)
    public
    view
    virtual
    override(ERC165, IERC165)
    returns (bool)
  {
    return
      interfaceId == type(IERC721).interfaceId ||
      interfaceId == type(IERC721Metadata).interfaceId ||
      interfaceId == type(IERC721Enumerable).interfaceId ||
      super.supportsInterface(interfaceId);
  }

  /**
   * @dev See {IERC721-balanceOf}.
   */
  function balanceOf(address owner) public view override returns (uint256) {
    require(owner != address(0), "ERC721A: balance query for the zero address");
    return uint256(_addressData[owner].balance);
  }

  function _numberMinted(address owner) internal view returns (uint256) {
    require(
      owner != address(0),
      "ERC721A: number minted query for the zero address"
    );
    return uint256(_addressData[owner].numberMinted);
  }

  function ownershipOf(uint256 tokenId)
    internal
    view
    returns (TokenOwnership memory)
  {
    require(_exists(tokenId), "ERC721A: owner query for nonexistent token");

    uint256 lowestTokenToCheck;
    if (tokenId >= maxBatchSize) {
      lowestTokenToCheck = tokenId - maxBatchSize + 1;
    }

    for (uint256 curr = tokenId; curr >= lowestTokenToCheck; curr--) {
      TokenOwnership memory ownership = _ownerships[curr];
      if (ownership.addr != address(0)) {
        return ownership;
      }
    }

    revert("ERC721A: unable to determine the owner of token");
  }

  /**
   * @dev See {IERC721-ownerOf}.
   */
  function ownerOf(uint256 tokenId) public view override returns (address) {
    return ownershipOf(tokenId).addr;
  }

  /**
   * @dev See {IERC721Metadata-name}.
   */
  function name() public view virtual override returns (string memory) {
    return _name;
  }

  /**
   * @dev See {IERC721Metadata-symbol}.
   */
  function symbol() public view virtual override returns (string memory) {
    return _symbol;
  }

  /**
   * @dev See {IERC721Metadata-tokenURI}.
   */
  function tokenURI(uint256 tokenId)
    public
    view
    virtual
    override
    returns (string memory)
  {
    require(
      _exists(tokenId),
      "ERC721Metadata: URI query for nonexistent token"
    );

    string memory baseURI = _baseURI();
    return
      bytes(baseURI).length > 0
        ? string(abi.encodePacked(baseURI, tokenId.toString()))
        : "";
  }

  /**
   * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
   * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
   * by default, can be overriden in child contracts.
   */
  function _baseURI() internal view virtual returns (string memory) {
    return "";
  }

  /**
   * @dev See {IERC721-approve}.
   */
  function approve(address to, uint256 tokenId) public override {
    address owner = ERC721A.ownerOf(tokenId);
    require(to != owner, "ERC721A: approval to current owner");

    require(
      _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
      "ERC721A: approve caller is not owner nor approved for all"
    );

    _approve(to, tokenId, owner);
  }

  /**
   * @dev See {IERC721-getApproved}.
   */
  function getApproved(uint256 tokenId) public view override returns (address) {
    require(_exists(tokenId), "ERC721A: approved query for nonexistent token");

    return _tokenApprovals[tokenId];
  }

  /**
   * @dev See {IERC721-setApprovalForAll}.
   */
  function setApprovalForAll(address operator, bool approved) public override {
    require(operator != _msgSender(), "ERC721A: approve to caller");

    _operatorApprovals[_msgSender()][operator] = approved;
    emit ApprovalForAll(_msgSender(), operator, approved);
  }

  /**
   * @dev See {IERC721-isApprovedForAll}.
   */
  function isApprovedForAll(address owner, address operator)
    public
    view
    virtual
    override
    returns (bool)
  {
    return _operatorApprovals[owner][operator];
  }

  /**
   * @dev See {IERC721-transferFrom}.
   */
  function transferFrom(
    address from,
    address to,
    uint256 tokenId
  ) public virtual override {
    _transfer(from, to, tokenId);
  }

  /**
   * @dev See {IERC721-safeTransferFrom}.
   */
  function safeTransferFrom(
    address from,
    address to,
    uint256 tokenId
  ) public virtual override {
    safeTransferFrom(from, to, tokenId, "");
  }

  /**
   * @dev See {IERC721-safeTransferFrom}.
   */
  function safeTransferFrom(
    address from,
    address to,
    uint256 tokenId,
    bytes memory _data
  ) public virtual override {
    _transfer(from, to, tokenId);
    require(
      _checkOnERC721Received(from, to, tokenId, _data),
      "ERC721A: transfer to non ERC721Receiver implementer"
    );
  }

  /**
   * @dev Returns whether `tokenId` exists.
   *
   * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
   *
   * Tokens start existing when they are minted (`_mint`),
   */
  function _exists(uint256 tokenId) internal view returns (bool) {
    return tokenId < currentIndex;
  }

  function _safeMint(address to, uint256 quantity) internal {
    _safeMint(to, quantity, "");
  }

  /**
   * @dev Mints `quantity` tokens and transfers them to `to`.
   *
   * Requirements:
   *
   * - `to` cannot be the zero address.
   * - `quantity` cannot be larger than the max batch size.
   *
   * Emits a {Transfer} event.
   */
  function _safeMint(
    address to,
    uint256 quantity,
    bytes memory _data
  ) internal virtual {
    uint256 startTokenId = currentIndex;
    require(to != address(0), "ERC721A: mint to the zero address");
    // We know if the first token in the batch doesn't exist, the other ones don't as well, because of serial ordering.
    require(!_exists(startTokenId), "ERC721A: token already minted");
    require(quantity <= maxBatchSize, "ERC721A: quantity to mint too high");

    _beforeTokenTransfers(address(0), to, startTokenId, quantity);

    AddressData memory addressData = _addressData[to];
    _addressData[to] = AddressData(
      addressData.balance + uint128(quantity),
      addressData.numberMinted + uint128(quantity)
    );
    _ownerships[startTokenId] = TokenOwnership(to, uint64(block.timestamp));

    uint256 updatedIndex = startTokenId;

    for (uint256 i = 0; i < quantity; i++) {
      emit Transfer(address(0), to, updatedIndex);
      require(
        _checkOnERC721Received(address(0), to, updatedIndex, _data),
        "ERC721A: transfer to non ERC721Receiver implementer"
      );
      updatedIndex++;
    }

    currentIndex = updatedIndex;
    _afterTokenTransfers(address(0), to, startTokenId, quantity);
  }

  /**
   * @dev Transfers `tokenId` from `from` to `to`.
   *
   * Requirements:
   *
   * - `to` cannot be the zero address.
   * - `tokenId` token must be owned by `from`.
   *
   * Emits a {Transfer} event.
   */
  function _transfer(
    address from,
    address to,
    uint256 tokenId
  ) private {
    TokenOwnership memory prevOwnership = ownershipOf(tokenId);

    bool isApprovedOrOwner = (_msgSender() == prevOwnership.addr ||
      getApproved(tokenId) == _msgSender() ||
      isApprovedForAll(prevOwnership.addr, _msgSender()));

    require(
      isApprovedOrOwner,
      "ERC721A: transfer caller is not owner nor approved"
    );

    require(
      prevOwnership.addr == from,
      "ERC721A: transfer from incorrect owner"
    );
    require(to != address(0), "ERC721A: transfer to the zero address");

    _beforeTokenTransfers(from, to, tokenId, 1);

    // Clear approvals from the previous owner
    _approve(address(0), tokenId, prevOwnership.addr);

    _addressData[from].balance -= 1;
    _addressData[to].balance += 1;
    _ownerships[tokenId] = TokenOwnership(to, uint64(block.timestamp));

    // If the ownership slot of tokenId+1 is not explicitly set, that means the transfer initiator owns it.
    // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
    uint256 nextTokenId = tokenId + 1;
    if (_ownerships[nextTokenId].addr == address(0)) {
      if (_exists(nextTokenId)) {
        _ownerships[nextTokenId] = TokenOwnership(
          prevOwnership.addr,
          prevOwnership.startTimestamp
        );
      }
    }

    emit Transfer(from, to, tokenId);
    _afterTokenTransfers(from, to, tokenId, 1);
  }

  /**
   * @dev Approve `to` to operate on `tokenId`
   *
   * Emits a {Approval} event.
   */
  function _approve(
    address to,
    uint256 tokenId,
    address owner
  ) private {
    _tokenApprovals[tokenId] = to;
    emit Approval(owner, to, tokenId);
  }

  uint256 public nextOwnerToExplicitlySet = 0;

  /**
   * @dev Explicitly set `owners` to eliminate loops in future calls of ownerOf().
   */
  function _setOwnersExplicit(uint256 quantity) internal {
    uint256 oldNextOwnerToSet = nextOwnerToExplicitlySet;
    require(quantity > 0, "quantity must be nonzero");
    uint256 endIndex = oldNextOwnerToSet + quantity - 1;
    if (endIndex > currentIndex - 1) {
      endIndex = currentIndex - 1;
    }
    // We know if the last one in the group exists, all in the group exist, due to serial ordering.
    require(_exists(endIndex), "not enough minted yet for this cleanup");
    for (uint256 i = oldNextOwnerToSet; i <= endIndex; i++) {
      if (_ownerships[i].addr == address(0)) {
        TokenOwnership memory ownership = ownershipOf(i);
        _ownerships[i] = TokenOwnership(
          ownership.addr,
          ownership.startTimestamp
        );
      }
    }
    nextOwnerToExplicitlySet = endIndex + 1;
  }

  /**
   * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
   * The call is not executed if the target address is not a contract.
   *
   * @param from address representing the previous owner of the given token ID
   * @param to target address that will receive the tokens
   * @param tokenId uint256 ID of the token to be transferred
   * @param _data bytes optional data to send along with the call
   * @return bool whether the call correctly returned the expected magic value
   */
  function _checkOnERC721Received(
    address from,
    address to,
    uint256 tokenId,
    bytes memory _data
  ) private returns (bool) {
    if (to.isContract()) {
      try
        IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data)
      returns (bytes4 retval) {
        return retval == IERC721Receiver(to).onERC721Received.selector;
      } catch (bytes memory reason) {
        if (reason.length == 0) {
          revert("ERC721A: transfer to non ERC721Receiver implementer");
        } else {
          assembly {
            revert(add(32, reason), mload(reason))
          }
        }
      }
    } else {
      return true;
    }
  }

  /**
   * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred. This includes minting.
   *
   * startTokenId - the first token id to be transferred
   * quantity - the amount to be transferred
   *
   * Calling conditions:
   *
   * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
   * transferred to `to`.
   * - When `from` is zero, `tokenId` will be minted for `to`.
   */
  function _beforeTokenTransfers(
    address from,
    address to,
    uint256 startTokenId,
    uint256 quantity
  ) internal virtual {}

  /**
   * @dev Hook that is called after a set of serially-ordered token ids have been transferred. This includes
   * minting.
   *
   * startTokenId - the first token id to be transferred
   * quantity - the amount to be transferred
   *
   * Calling conditions:
   *
   * - when `from` and `to` are both non-zero.
   * - `from` and `to` are never both zero.
   */
  function _afterTokenTransfers(
    address from,
    address to,
    uint256 startTokenId,
    uint256 quantity
  ) internal virtual {}
}

// File: @openzeppelin/contracts/token/ERC20/ERC20.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.0;




/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20, IERC20Metadata {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * The default value of {decimals} is 18. To select a different value for
     * {decimals} you should overload it.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless this function is
     * overridden;
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address to, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) public virtual override returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, amount);
        _transfer(from, to, amount);
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, _allowances[owner][spender] + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        address owner = _msgSender();
        uint256 currentAllowance = _allowances[owner][spender];
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        unchecked {
            _approve(owner, spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `sender` to `recipient`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     */
    function _transfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {
        require(from != address(0), "ERC20: transfer from the zero address");
        require(to != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(from, to, amount);

        uint256 fromBalance = _balances[from];
        require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[from] = fromBalance - amount;
        }
        _balances[to] += amount;

        emit Transfer(from, to, amount);

        _afterTokenTransfer(from, to, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        _balances[account] += amount;
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
        }
        _totalSupply -= amount;

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Spend `amount` form the allowance of `owner` toward `spender`.
     *
     * Does not update the allowance amount in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Might emit an {Approval} event.
     */
    function _spendAllowance(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            require(currentAllowance >= amount, "ERC20: insufficient allowance");
            unchecked {
                _approve(owner, spender, currentAllowance - amount);
            }
        }
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}
}

// File: cosmicToken.sol

pragma solidity 0.8.7;



interface IDuck {
	function balanceOG(address _user) external view returns(uint256);
}

contract CosmicToken is ERC20("CosmicUtilityToken", "CUT") 
{
   
    using SafeMath for uint256;
   
    uint256 public totalTokensBurned = 0;
    address[] internal stakeholders;
    address  payable private owner;
    

    //token Genesis per day
    uint256 constant public GENESIS_RATE = 20 ether; 
    
    //token duck per day
    uint256 constant public DUCK_RATE = 5 ether; 
    
    //token for  genesis minting
	uint256 constant public GENESIS_ISSUANCE = 280 ether;
	
	//token for duck minting
	uint256 constant public DUCK_ISSUANCE = 70 ether;
	
	
	
	// Tue Mar 18 2031 17:46:47 GMT+0000
	uint256 constant public END = 1931622407;

	mapping(address => uint256) public rewards;
	mapping(address => uint256) public lastUpdate;
	
	
    IDuck public ducksContract;
   
    constructor(address initDuckContract) 
    {
        owner = payable(msg.sender);
        ducksContract = IDuck(initDuckContract);
    }
   

    function WhoOwns() public view returns (address) {
        return owner;
    }
   
    modifier Owned {
         require(msg.sender == owner);
         _;
 }
   
    function getContractAddress() public view returns (address) {
        return address(this);
    }

	function min(uint256 a, uint256 b) internal pure returns (uint256) {
		return a < b ? a : b;
	}    
	
	modifier contractAddressOnly
    {
         require(msg.sender == address(ducksContract));
         _;
    }
    
   	// called when minting many NFTs
	function updateRewardOnMint(address _user, uint256 _tokenId) external contractAddressOnly
	{
	    if(_tokenId <= 1000)
		{
            _mint(_user,GENESIS_ISSUANCE);	  	        
		}
		else if(_tokenId >= 1001)
		{
            _mint(_user,DUCK_ISSUANCE);	  	        	        
		}
	}
	

	function getReward(address _to, uint256 totalPayout) external contractAddressOnly
	{
		_mint(_to, (totalPayout * 10 ** 18));
		
	}
	
	function burn(address _from, uint256 _amount) external 
	{
	    require(msg.sender == _from, "You do not own these tokens");
		_burn(_from, _amount);
		totalTokensBurned += _amount;
	}


  
   
}
// File: @openzeppelin/contracts/token/ERC721/ERC721.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;








/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: balance query for the zero address");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || getApproved(tokenId) == spender || isApprovedForAll(owner, spender));
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, _data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits a {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}

// File: @openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/ERC721Enumerable.sol)

pragma solidity ^0.8.0;



/**
 * @dev This implements an optional extension of {ERC721} defined in the EIP that adds
 * enumerability of all the token ids in the contract as well as all token ids owned by each
 * account.
 */
abstract contract ERC721Enumerable is ERC721, IERC721Enumerable {
    // Mapping from owner to list of owned token IDs
    mapping(address => mapping(uint256 => uint256)) private _ownedTokens;

    // Mapping from token ID to index of the owner tokens list
    mapping(uint256 => uint256) private _ownedTokensIndex;

    // Array with all token ids, used for enumeration
    uint256[] private _allTokens;

    // Mapping from token id to position in the allTokens array
    mapping(uint256 => uint256) private _allTokensIndex;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC721) returns (bool) {
        return interfaceId == type(IERC721Enumerable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721.balanceOf(owner), "ERC721Enumerable: owner index out of bounds");
        return _ownedTokens[owner][index];
    }

    /**
     * @dev See {IERC721Enumerable-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _allTokens.length;
    }

    /**
     * @dev See {IERC721Enumerable-tokenByIndex}.
     */
    function tokenByIndex(uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721Enumerable.totalSupply(), "ERC721Enumerable: global index out of bounds");
        return _allTokens[index];
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual override {
        super._beforeTokenTransfer(from, to, tokenId);

        if (from == address(0)) {
            _addTokenToAllTokensEnumeration(tokenId);
        } else if (from != to) {
            _removeTokenFromOwnerEnumeration(from, tokenId);
        }
        if (to == address(0)) {
            _removeTokenFromAllTokensEnumeration(tokenId);
        } else if (to != from) {
            _addTokenToOwnerEnumeration(to, tokenId);
        }
    }

    /**
     * @dev Private function to add a token to this extension's ownership-tracking data structures.
     * @param to address representing the new owner of the given token ID
     * @param tokenId uint256 ID of the token to be added to the tokens list of the given address
     */
    function _addTokenToOwnerEnumeration(address to, uint256 tokenId) private {
        uint256 length = ERC721.balanceOf(to);
        _ownedTokens[to][length] = tokenId;
        _ownedTokensIndex[tokenId] = length;
    }

    /**
     * @dev Private function to add a token to this extension's token tracking data structures.
     * @param tokenId uint256 ID of the token to be added to the tokens list
     */
    function _addTokenToAllTokensEnumeration(uint256 tokenId) private {
        _allTokensIndex[tokenId] = _allTokens.length;
        _allTokens.push(tokenId);
    }

    /**
     * @dev Private function to remove a token from this extension's ownership-tracking data structures. Note that
     * while the token is not assigned a new owner, the `_ownedTokensIndex` mapping is _not_ updated: this allows for
     * gas optimizations e.g. when performing a transfer operation (avoiding double writes).
     * This has O(1) time complexity, but alters the order of the _ownedTokens array.
     * @param from address representing the previous owner of the given token ID
     * @param tokenId uint256 ID of the token to be removed from the tokens list of the given address
     */
    function _removeTokenFromOwnerEnumeration(address from, uint256 tokenId) private {
        // To prevent a gap in from's tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = ERC721.balanceOf(from) - 1;
        uint256 tokenIndex = _ownedTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary
        if (tokenIndex != lastTokenIndex) {
            uint256 lastTokenId = _ownedTokens[from][lastTokenIndex];

            _ownedTokens[from][tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
            _ownedTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index
        }

        // This also deletes the contents at the last position of the array
        delete _ownedTokensIndex[tokenId];
        delete _ownedTokens[from][lastTokenIndex];
    }

    /**
     * @dev Private function to remove a token from this extension's token tracking data structures.
     * This has O(1) time complexity, but alters the order of the _allTokens array.
     * @param tokenId uint256 ID of the token to be removed from the tokens list
     */
    function _removeTokenFromAllTokensEnumeration(uint256 tokenId) private {
        // To prevent a gap in the tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = _allTokens.length - 1;
        uint256 tokenIndex = _allTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary. However, since this occurs so
        // rarely (when the last minted token is burnt) that we still do the swap here to avoid the gas cost of adding
        // an 'if' statement (like in _removeTokenFromOwnerEnumeration)
        uint256 lastTokenId = _allTokens[lastTokenIndex];

        _allTokens[tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
        _allTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index

        // This also deletes the contents at the last position of the array
        delete _allTokensIndex[tokenId];
        _allTokens.pop();
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: cosmicLabs.sol

pragma solidity 0.8.7;



contract CosmicLabs is ERC721Enumerable, IERC721Receiver, Ownable {
   
   using Strings for uint256;
   using EnumerableSet for EnumerableSet.UintSet;
   
    CosmicToken public cosmictoken;
    
    using Counters for Counters.Counter;
    Counters.Counter private _tokenIdTracker;
    
    string public baseURI;
    string public baseExtension = ".json";

    
    uint public maxGenesisTx = 4;
    uint public maxDuckTx = 20;
    
    
    uint public maxSupply = 9000;
    uint public genesisSupply = 1000;
    
    uint256 public price = 0.05 ether;
   

    bool public GensisSaleOpen = true;
    bool public GenesisFreeMintOpen = false;
    bool public DuckMintOpen = false;
    
    
    
    modifier isSaleOpen
    {
         require(GensisSaleOpen == true);
         _;
    }
    
    modifier isFreeMintOpen
    {
         require(GenesisFreeMintOpen == true);
         _;
    }
    
    modifier isDuckMintOpen
    {
         require(DuckMintOpen == true);
         _;
    }
    

    
    function switchFromFreeToDuckMint() public onlyOwner
    {
        GenesisFreeMintOpen = false;
        DuckMintOpen = true;
    }
    
    
    
    event mint(address to, uint total);
    event withdraw(uint total);
    event giveawayNft(address to, uint tokenID);
    
    mapping(address => uint256) public balanceOG;
    
    mapping(address => uint256) public maxWalletGenesisTX;
    mapping(address => uint256) public maxWalletDuckTX;
    
    mapping(address => EnumerableSet.UintSet) private _deposits;
    
    
    mapping(uint256 => uint256) public _deposit_blocks;
    
    mapping(address => bool) public addressStaked;
    
    //ID - Days staked;
    mapping(uint256 => uint256) public IDvsDaysStaked;
    mapping (address => uint256) public whitelistMintAmount;
    

   address internal communityWallet = 0xea25545d846ecF4999C2875bC77dE5B5151Fa633;
   
    constructor(string memory _initBaseURI) ERC721("Cosmic Labs", "CLABS")
    {
        setBaseURI(_initBaseURI);
    }
   
   
    function setPrice(uint256 newPrice) external onlyOwner {
        price = newPrice;
    }
   
    
    function setYieldToken(address _yield) external onlyOwner {
		cosmictoken = CosmicToken(_yield);
	}
	
	function totalToken() public view returns (uint256) {
            return _tokenIdTracker.current();
    }
    
    modifier communityWalletOnly
    {
         require(msg.sender == communityWallet);
         _;
    }
    	
	function communityDuckMint(uint256 amountForAirdrops) public onlyOwner
	{
        for(uint256 i; i<amountForAirdrops; i++)
        {
             _tokenIdTracker.increment();
            _safeMint(communityWallet, totalToken());
        }
	}

    function GenesisSale(uint8 mintTotal) public payable isSaleOpen
    {
        uint256 totalMinted = maxWalletGenesisTX[msg.sender];
        totalMinted = totalMinted + mintTotal;
        
        require(mintTotal >= 1 && mintTotal <= maxGenesisTx, "Mint Amount Incorrect");
        require(totalToken() < genesisSupply, "SOLD OUT!");
        require(maxWalletGenesisTX[msg.sender] <= maxGenesisTx, "You've maxed your limit!");
        require(msg.value >= price * mintTotal, "Minting a Genesis Costs 0.05 Ether Each!");
        require(totalMinted <= maxGenesisTx, "You'll surpass your limit!");
        
        
        for(uint8 i=0;i<mintTotal;i++)
        {
            whitelistMintAmount[msg.sender] += 1;
            maxWalletGenesisTX[msg.sender] += 1;
            _tokenIdTracker.increment();
            _safeMint(msg.sender, totalToken());
            cosmictoken.updateRewardOnMint(msg.sender, totalToken());
            emit mint(msg.sender, totalToken());
        }
        
        if(totalToken() == genesisSupply)
        {
            GensisSaleOpen = false;
            GenesisFreeMintOpen = true;
        }
       
    }	

    function GenesisFreeMint(uint8 mintTotal)public payable isFreeMintOpen
    {
        require(whitelistMintAmount[msg.sender] > 0, "You don't have any free mints!");
        require(totalToken() < maxSupply, "SOLD OUT!");
        require(mintTotal <= whitelistMintAmount[msg.sender], "You are passing your limit!");
        
        for(uint8 i=0;i<mintTotal;i++)
        {
            whitelistMintAmount[msg.sender] -= 1;
            _tokenIdTracker.increment();
            _safeMint(msg.sender, totalToken());
            cosmictoken.updateRewardOnMint(msg.sender, totalToken());
            emit mint(msg.sender, totalToken());
        }
    }
	

    function DuckSale(uint8 mintTotal)public payable isDuckMintOpen
    {
        uint256 totalMinted = maxWalletDuckTX[msg.sender];
        totalMinted = totalMinted + mintTotal;        
    
        require(mintTotal >= 1 && mintTotal <= maxDuckTx, "Mint Amount Incorrect");
        require(msg.value >= price * mintTotal, "Minting a Duck Costs 0.05 Ether Each!");
        require(totalToken() < maxSupply, "SOLD OUT!");
        require(maxWalletDuckTX[msg.sender] <= maxDuckTx, "You've maxed your limit!");
        require(totalMinted <= maxDuckTx, "You'll surpass your limit!");
        
        for(uint8 i=0;i<mintTotal;i++)
        {
            maxWalletDuckTX[msg.sender] += 1;
            _tokenIdTracker.increment();
            _safeMint(msg.sender, totalToken());
            cosmictoken.updateRewardOnMint(msg.sender, totalToken());
            emit mint(msg.sender, totalToken());
        }
        
        if(totalToken() == maxSupply)
        {
            DuckMintOpen = false;
        }
    }
   
   
    function airdropNft(address airdropPatricipent, uint16 tokenID) public payable communityWalletOnly
    {
        _transfer(msg.sender, airdropPatricipent, tokenID);
        emit giveawayNft(airdropPatricipent, tokenID);
    }
    
    function airdropMany(address[] memory airdropPatricipents) public payable communityWalletOnly
    {
        uint256[] memory tempWalletOfUser = this.walletOfOwner(msg.sender);
        
        require(tempWalletOfUser.length >= airdropPatricipents.length, "You dont have enough tokens to airdrop all!");
        
       for(uint256 i=0; i<airdropPatricipents.length; i++)
       {
            _transfer(msg.sender, airdropPatricipents[i], tempWalletOfUser[i]);
            emit giveawayNft(airdropPatricipents[i], tempWalletOfUser[i]);
       }

    }    
    
    function withdrawContractEther(address payable recipient) external onlyOwner
    {
        emit withdraw(getBalance());
        recipient.transfer(getBalance());
    }
    function getBalance() public view returns(uint)
    {
        return address(this).balance;
    }
   
    function _baseURI() internal view virtual override returns (string memory) {
        return baseURI;
    }
   
    function setBaseURI(string memory _newBaseURI) public onlyOwner {
        baseURI = _newBaseURI;
    }
   
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory)
    {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory currentBaseURI = _baseURI();
        return bytes(currentBaseURI).length > 0 ? string(abi.encodePacked(currentBaseURI, tokenId.toString(), baseExtension)) : "";
    }
    
	function getReward(uint256 CalculatedPayout) internal
	{
		cosmictoken.getReward(msg.sender, CalculatedPayout);
	}    
    
    //Staking Functions
    function depositStake(uint256[] calldata tokenIds) external {
        
        require(isApprovedForAll(msg.sender, address(this)), "You are not Approved!");
        
        
        for (uint256 i; i < tokenIds.length; i++) {
            safeTransferFrom(
                msg.sender,
                address(this),
                tokenIds[i],
                ''
            );
            
            _deposits[msg.sender].add(tokenIds[i]);
            addressStaked[msg.sender] = true;
            
            
            _deposit_blocks[tokenIds[i]] = block.timestamp;
            

            IDvsDaysStaked[tokenIds[i]] = block.timestamp;
        }
        
    }
    function withdrawStake(uint256[] calldata tokenIds) external {
        
        require(isApprovedForAll(msg.sender, address(this)), "You are not Approved!");
        
        for (uint256 i; i < tokenIds.length; i++) {
            require(
                _deposits[msg.sender].contains(tokenIds[i]),
                'Token not deposited'
            );
            
            cosmictoken.getReward(msg.sender,totalRewardsToPay(tokenIds[i]));
            
            _deposits[msg.sender].remove(tokenIds[i]);
             _deposit_blocks[tokenIds[i]] = 0;
            addressStaked[msg.sender] = false;
            IDvsDaysStaked[tokenIds[i]] = block.timestamp;
            
            this.safeTransferFrom(
                address(this),
                msg.sender,
                tokenIds[i],
                ''
            );
        }
    }

    
    function viewRewards() external view returns (uint256)
    {
        uint256 payout = 0;
        
        for(uint256 i = 0; i < _deposits[msg.sender].length(); i++)
        {
            payout = payout + totalRewardsToPay(_deposits[msg.sender].at(i));
        }
        return payout;
    }
    
    function claimRewards() external
    {
        for(uint256 i = 0; i < _deposits[msg.sender].length(); i++)
        {
            cosmictoken.getReward(msg.sender, totalRewardsToPay(_deposits[msg.sender].at(i)));
            IDvsDaysStaked[_deposits[msg.sender].at(i)] = block.timestamp;
        }
    }   
    
    function totalRewardsToPay(uint256 tokenId) internal view returns(uint256)
    {
        uint256 payout = 0;
        
        if(tokenId > 0 && tokenId <= genesisSupply)
        {
            payout = howManyDaysStaked(tokenId) * 20;
        }
        else if (tokenId > genesisSupply && tokenId <= maxSupply)
        {
            payout = howManyDaysStaked(tokenId) * 5;
        }
        
        return payout;
    }
    
    function howManyDaysStaked(uint256 tokenId) public view returns(uint256)
    {
        
        require(
            _deposits[msg.sender].contains(tokenId),
            'Token not deposited'
        );
        
        uint256 returndays;
        uint256 timeCalc = block.timestamp - IDvsDaysStaked[tokenId];
        returndays = timeCalc / 86400;
       
        return returndays;
    }
    
    function walletOfOwner(address _owner) external view returns (uint256[] memory) {
        uint256 tokenCount = balanceOf(_owner);

        uint256[] memory tokensId = new uint256[](tokenCount);
        for (uint256 i = 0; i < tokenCount; i++) {
            tokensId[i] = tokenOfOwnerByIndex(_owner, i);
        }

        return tokensId;
    }
    
    function returnStakedTokens() public view returns (uint256[] memory)
    {
        return _deposits[msg.sender].values();
    }
    
    function totalTokensInWallet() public view returns(uint256)
    {
        return cosmictoken.balanceOf(msg.sender);
    }
    
   
    function onERC721Received(
        address,
        address,
        uint256,
        bytes calldata
    ) external pure override returns (bytes4) {
        return IERC721Receiver.onERC721Received.selector;
    }
}
// File: cosmicFusion.sol


pragma solidity 0.8.7;







contract CosmicFusion is ERC721A, Ownable, ReentrancyGuard
{
    using Address for address;
    using Strings for uint256;
    using Counters for Counters.Counter;

    Counters.Counter private _tokenIdTracker;

    string public baseURI;
    string public baseExtension = ".json";

    mapping (uint256 => address) public fusionIndexToAddress;
    mapping (uint256 => bool) public hasFused;

    CosmicLabs public cosmicLabs;

    constructor() ERC721A("Cosmic Fusion", "CFUSION", 100) 
    {
        
    }

    function setCosmicLabsAddress(address clabsAddress) public onlyOwner
    {
        cosmicLabs = CosmicLabs(clabsAddress);
    }

    modifier onlySender {
        require(msg.sender == tx.origin);
        _;
    }

    function teamMint(uint256 amount) public onlyOwner nonReentrant
    {
        for(uint i=0;i<amount;i++)
        {
            fusionIndexToAddress[_tokenIdTracker.current()] = msg.sender;
            _tokenIdTracker.increment();
        }
        _safeMint(msg.sender, amount);
    }

    function FuseDucks(uint256[] memory tokenIds) public payable nonReentrant
    {
        require(tokenIds.length % 2 == 0, "Odd amount of Ducks Selected");

        for(uint256 i=0; i<tokenIds.length; i++)
        {
            require(tokenIds[i] >= 1001 , "You selected a Genesis");
            require(!hasFused[tokenIds[i]], "These ducks have already fused!");
            cosmicLabs.transferFrom(msg.sender, 0x000000000000000000000000000000000000dEaD ,tokenIds[i]);
            hasFused[tokenIds[i]] = true;
        }

        uint256 fuseAmount = tokenIds.length / 2;
        
        for(uint256 i=0; i<fuseAmount; i++)
        {
            fusionIndexToAddress[_tokenIdTracker.current()] = msg.sender;
            _tokenIdTracker.increment();
        }
        _safeMint(msg.sender, fuseAmount);
        
    }


    function _withdraw(address payable address_, uint256 amount_) internal {
        (bool success, ) = payable(address_).call{value: amount_}("");
        require(success, "Transfer failed");
    }

    function withdrawEther() external onlyOwner {
        _withdraw(payable(msg.sender), address(this).balance);
    }

    function withdrawEtherTo(address payable to_) external onlyOwner {
        _withdraw(to_, address(this).balance);
    }
    
    function setBaseURI(string memory _newBaseURI) public onlyOwner {
        baseURI = _newBaseURI;
    }
    function _baseURI() internal view virtual override returns (string memory) {
        return baseURI;
    }   
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory)
    {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory currentBaseURI = _baseURI();
        return bytes(currentBaseURI).length > 0 ? string(abi.encodePacked(currentBaseURI, tokenId.toString(), baseExtension)) : "";
    }

    function walletOfOwner(address address_) public virtual view returns (uint256[] memory) {
        uint256 _balance = balanceOf(address_);
        uint256[] memory _tokens = new uint256[] (_balance);
        uint256 _index;
        uint256 _loopThrough = totalSupply();
        for (uint256 i = 0; i < _loopThrough; i++) {
            bool _exists = _exists(i);
            if (_exists) {
                if (ownerOf(i) == address_) { _tokens[_index] = i; _index++; }
            }
            else if (!_exists && _tokens[_balance - 1] == 0) { _loopThrough++; }
        }
        return _tokens;
    }

    function transferFrom(address from, address to, uint256 tokenId) public  override {
        fusionIndexToAddress[tokenId] = to;
		ERC721A.transferFrom(from, to, tokenId);
	}

	function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory _data) public  override {
        fusionIndexToAddress[tokenId] = to;
		ERC721A.safeTransferFrom(from, to, tokenId, _data);
	}


    
}
// File: ERC20I.sol


pragma solidity ^0.8.0;

/*
    ERC20I (ERC20 0xInuarashi Edition)
    Minified and Gas Optimized
    Contributors: 0xInuarashi (Message to Martians, Anonymice), 0xBasset (Ether Orcs)
*/

contract ERC20I {
    // Token Params
    string public name;
    string public symbol;
    constructor(string memory name_, string memory symbol_) {
        name = name_;
        symbol = symbol_;
    }

    // Decimals
    uint8 public constant decimals = 18;

    // Supply
    uint256 public totalSupply;
    
    // Mappings of Balances
    mapping(address => uint256) public balanceOf;
    mapping(address => mapping(address => uint256)) public allowance;

    // Events
    event Transfer(address indexed from, address indexed to, uint256 value);
    event Approval(address indexed owner, address indexed spender, uint256 value);

    // Internal Functions
    function _mint(address to_, uint256 amount_) internal virtual {
        totalSupply += amount_;
        balanceOf[to_] += amount_;
        emit Transfer(address(0x0), to_, amount_);
    }
    function _burn(address from_, uint256 amount_) internal virtual {
        balanceOf[from_] -= amount_;
        totalSupply -= amount_;
        emit Transfer(from_, address(0x0), amount_);
    }
    function _approve(address owner_, address spender_, uint256 amount_) internal virtual {
        allowance[owner_][spender_] = amount_;
        emit Approval(owner_, spender_, amount_);
    }

    // Public Functions
    function approve(address spender_, uint256 amount_) public virtual returns (bool) {
        _approve(msg.sender, spender_, amount_);
        return true;
    }
    function transfer(address to_, uint256 amount_) public virtual returns (bool) {
        balanceOf[msg.sender] -= amount_;
        balanceOf[to_] += amount_;
        emit Transfer(msg.sender, to_, amount_);
        return true;
    }
    function transferFrom(address from_, address to_, uint256 amount_) public virtual returns (bool) {
        if (allowance[from_][msg.sender] != type(uint256).max) {
            allowance[from_][msg.sender] -= amount_; }
        balanceOf[from_] -= amount_;
        balanceOf[to_] += amount_;
        emit Transfer(from_, to_, amount_);
        return true;
    }

    // 0xInuarashi Custom Functions
    function multiTransfer(address[] memory to_, uint256[] memory amounts_) public virtual {
        require(to_.length == amounts_.length, "ERC20I: To and Amounts length Mismatch!");
        for (uint256 i = 0; i < to_.length; i++) {
            transfer(to_[i], amounts_[i]);
        }
    }
    function multiTransferFrom(address[] memory from_, address[] memory to_, uint256[] memory amounts_) public virtual {
        require(from_.length == to_.length && from_.length == amounts_.length, "ERC20I: From, To, and Amounts length Mismatch!");
        for (uint256 i = 0; i < from_.length; i++) {
            transferFrom(from_[i], to_[i], amounts_[i]);
        }
    }

    function burn(uint256 amount_) external virtual {
        _burn(msg.sender, amount_);
    }
    function burnFrom(address from_, uint256 amount_) public virtual {
        uint256 _currentAllowance = allowance[from_][msg.sender];
        require(_currentAllowance >= amount_, "ERC20IBurnable: Burn amount requested exceeds allowance!");

        if (allowance[from_][msg.sender] != type(uint256).max) {
            allowance[from_][msg.sender] -= amount_; }

        _burn(from_, amount_);
    }
}
// File: newCut.sol

pragma solidity 0.8.7;








/// SPDX-License-Identifier: UNLICENSED

contract CosmicUtilityToken is ERC20I, Ownable, ReentrancyGuard {


    mapping (uint256 => uint256) public tokenIdEarned;
    mapping (uint256 => uint256) public fusionEarned;

    uint256 public GENESIS_RATE = 0.02777777777 ether;
    uint256 public FUSION_RATE = 12 ether;

    //  Sat Feb 22 2022 05:00:00 GMT+0000
    uint256 public startTime = 1645506000;

    //	Sat Feb 22 2025 05:00:00 GMT+0000
    uint256 public constant endTimeFusion = 1740200400;
    
    uint256 public totalTokensBurned = 0;

    mapping (address => bool) public firstClaim;

    mapping(uint256 => uint256) public fusionToTimestamp;

    CosmicLabs public cosmicLabs;
    CosmicToken public cosmicToken;
    CosmicFusion public cosmicFusion;

    constructor(address CLABS, address CUT) ERC20I("Cosmic Utility Token", "CUT")
    {
        cosmicLabs = CosmicLabs(CLABS);
        cosmicToken = CosmicToken(CUT);
    }

    function setFusionContract(address fusionContract) public onlyOwner
    {
        cosmicFusion = CosmicFusion(fusionContract);
    }
    function setCosmicLabsContract(address clabsContract) public onlyOwner
    {
        cosmicLabs = CosmicLabs(clabsContract);
    }
    function changeGenesis_Rate(uint256 _incoming) public onlyOwner
    {
        GENESIS_RATE = _incoming;
    }

    function changeFusion_Rate(uint256 _incoming) public onlyOwner
    {
        FUSION_RATE = _incoming;
    }

    function teamMint(uint256 totalAmount) public onlyOwner stakingEnded
    {
        _mint(msg.sender, (totalAmount * 10 ** 18));
    }
    
    //migrate old cut to new cut
    modifier hasMigrated
    {
        require(firstClaim[msg.sender] == false);
        _;
    }
    modifier stakingEnded
    {
        require(block.timestamp < endTimeFusion);
        _;
    }
    function migrateCut() public nonReentrant hasMigrated stakingEnded
    {
        uint256 howManyTokens = cosmicToken.balanceOf(msg.sender);
        uint256 extraCommision = (howManyTokens * 10) / 100;

        cosmicToken.transferFrom(msg.sender, address(this), howManyTokens);

        firstClaim[msg.sender] = true;
        _mint(msg.sender, (howManyTokens + extraCommision));
    }

    //Genesis Ducks functions

    function claimRewards(uint256[] memory nftsToClaim) public nonReentrant stakingEnded
    {
        for(uint256 i=0;i<nftsToClaim.length;i++)
        {
            require(cosmicLabs.ownerOf(nftsToClaim[i]) == msg.sender, "You are not the owner of these tokens");
        }

        _mint(msg.sender, tokensAccumulated(nftsToClaim));
        
        for(uint256 i=0; i<nftsToClaim.length;i++)
        {
            tokenIdEarned[nftsToClaim[i]] = block.timestamp;
        }
    }

    function tokensAccumulated(uint256[] memory nftsToCheck) public view returns(uint256)
    {
        uint256 totalTokensEarned;

        for(uint256 i=0; i<nftsToCheck.length;i++)
        {
            if(nftsToCheck[i] <= 1000)
            {
                totalTokensEarned += (howManyMinStaked(nftsToCheck[i]) * GENESIS_RATE);
            }
        }

        return totalTokensEarned;

    }

    function howManyMinStaked(uint256 tokenId) public view returns(uint256)
    {
        uint256 timeCalc;

        if(tokenIdEarned[tokenId] == 0)
        {
            timeCalc = block.timestamp - startTime;
        }
        else
        {
            timeCalc = block.timestamp - tokenIdEarned[tokenId];
        }
        
        uint256 returnMins = timeCalc / 60;
       
        return returnMins;
    }

    //fusion passive staking methods
    function getPendingTokensFusion(uint256 tokenId_) public view returns (uint256) {
        uint256 _timestamp = fusionToTimestamp[tokenId_] == 0 ?
            startTime : fusionToTimestamp[tokenId_] > endTimeFusion ? 
            endTimeFusion : fusionToTimestamp[tokenId_];
        uint256 _currentTimeOrEnd = block.timestamp > endTimeFusion ?
            endTimeFusion : block.timestamp;
        uint256 _timeElapsed = _currentTimeOrEnd - _timestamp;

        return (_timeElapsed * FUSION_RATE) / 1 days;
    }
    function getPendingTokensManyFusion(uint256[] memory tokenIds_) public view 
    returns (uint256) {
        uint256 _pendingTokens;
        for (uint256 i = 0; i < tokenIds_.length; i++) {
            _pendingTokens += getPendingTokensFusion(tokenIds_[i]);
        }
        return _pendingTokens;
    }

    function claimFusion(address to_, uint256[] memory tokenIds_) external {
        require(tokenIds_.length > 0, 
            "You must claim at least 1 Fusion!");

        uint256 _pendingTokens = tokenIds_.length > 1 ?
            getPendingTokensManyFusion(tokenIds_) :
            getPendingTokensFusion(tokenIds_[0]);
        
        // Run loop to update timestamp for each fusion
        for (uint256 i = 0; i < tokenIds_.length; i++) {
            require(to_ == cosmicFusion.fusionIndexToAddress(tokenIds_[i]),
                "claim(): to_ is not owner of Cosmic Fusion!");

            fusionToTimestamp[tokenIds_[i]] = block.timestamp;
        }
        
        _mint(to_, _pendingTokens);
    }

    function getPendingTokensOfAddress(address address_) public view returns (uint256) {
        uint256[] memory _tokensOfAddress = cosmicFusion.walletOfOwner(address_);
        return getPendingTokensManyFusion(_tokensOfAddress);
    }
  

    //deflationary 
    function burn(address _from, uint256 _amount) external 
	{
	    require(msg.sender == _from, "You do not own these tokens");
		_burn(_from, _amount);
		totalTokensBurned += _amount;
	}

    function burnFrom(address _from, uint256 _amount) public override
    {
        ERC20I.burnFrom(_from, _amount);
    }

    
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"CLABS","type":"address"},{"internalType":"address","name":"CUT","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"FUSION_RATE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"GENESIS_RATE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender_","type":"address"},{"internalType":"uint256","name":"amount_","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount_","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_from","type":"address"},{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_from","type":"address"},{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"burnFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_incoming","type":"uint256"}],"name":"changeFusion_Rate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_incoming","type":"uint256"}],"name":"changeGenesis_Rate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to_","type":"address"},{"internalType":"uint256[]","name":"tokenIds_","type":"uint256[]"}],"name":"claimFusion","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"nftsToClaim","type":"uint256[]"}],"name":"claimRewards","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"cosmicFusion","outputs":[{"internalType":"contract CosmicFusion","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"cosmicLabs","outputs":[{"internalType":"contract CosmicLabs","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"cosmicToken","outputs":[{"internalType":"contract CosmicToken","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"endTimeFusion","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"firstClaim","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"fusionEarned","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"fusionToTimestamp","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId_","type":"uint256"}],"name":"getPendingTokensFusion","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds_","type":"uint256[]"}],"name":"getPendingTokensManyFusion","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"address_","type":"address"}],"name":"getPendingTokensOfAddress","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"howManyMinStaked","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"migrateCut","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address[]","name":"to_","type":"address[]"},{"internalType":"uint256[]","name":"amounts_","type":"uint256[]"}],"name":"multiTransfer","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address[]","name":"from_","type":"address[]"},{"internalType":"address[]","name":"to_","type":"address[]"},{"internalType":"uint256[]","name":"amounts_","type":"uint256[]"}],"name":"multiTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"clabsContract","type":"address"}],"name":"setCosmicLabsContract","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"fusionContract","type":"address"}],"name":"setFusionContract","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"startTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"totalAmount","type":"uint256"}],"name":"teamMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"tokenIdEarned","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"nftsToCheck","type":"uint256[]"}],"name":"tokensAccumulated","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalTokensBurned","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to_","type":"address"},{"internalType":"uint256","name":"amount_","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from_","type":"address"},{"internalType":"address","name":"to_","type":"address"},{"internalType":"uint256","name":"amount_","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

00000000000000000000000096316355c44be69414756d6706c61e61aecbd5f3000000000000000000000000d7a75a1b17dd9552bf62e438c58bb048a5ae085e

-----Decoded View---------------
Arg [0] : CLABS (address): 0x96316355c44Be69414756D6706c61E61aECbD5f3
Arg [1] : CUT (address): 0xD7A75A1b17Dd9552bf62e438C58BB048A5Ae085e

-----Encoded View---------------
2 Constructor Arguments found :
Arg [0] : 00000000000000000000000096316355c44be69414756d6706c61e61aecbd5f3
Arg [1] : 000000000000000000000000d7a75a1b17dd9552bf62e438c58bb048a5ae085e


Deployed Bytecode Sourcemap

124442:5840:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;121043:18;;;:::i;:::-;;;;;;;:::i;:::-;;;;;;;;122317:162;;;;;;:::i;:::-;;:::i;:::-;;;7700:14:1;;7693:22;7675:41;;7663:2;7648:18;122317:162:0;7535:187:1;124686:37:0;;;;;;;;;13111:25:1;;;13099:2;13084:18;124686:37:0;12965:177:1;121293:26:0;;;;;;125378:135;;;;;;:::i;:::-;;:::i;:::-;;123141:294;;;;;;:::i;:::-;;:::i;122728:368::-;;;;;;:::i;:::-;;:::i;125119:30::-;;;;;-1:-1:-1;;;;;125119:30:0;;;;;;-1:-1:-1;;;;;7111:32:1;;;7093:51;;7081:2;7066:18;125119:30:0;6947:203:1;125896:136:0;;;;;;:::i;:::-;;:::i;121234:35::-;;121267:2;121234:35;;;;;13319:4:1;13307:17;;;13289:36;;13277:2;13262:18;121234:35:0;13147:184:1;126285:393:0;;;:::i;124971:43::-;;;;;;:::i;:::-;;;;;;;;;;;;;;;;123826:93;;;;;;:::i;:::-;;:::i;125084:28::-;;;;;-1:-1:-1;;;;;125084:28:0;;;128106:521;;;;;;:::i;:::-;;:::i;126719:492::-;;;;;;:::i;:::-;;:::i;124863:50::-;;124903:10;124863:50;;121361:44;;;;;;:::i;:::-;;;;;;;;;;;;;;104276:103;;;:::i;125023:52::-;;;;;;:::i;:::-;;;;;;;;;;;;;;124775:37;;;;;;127636:424;;;;;;:::i;:::-;;:::i;130150:121::-;;;;;;:::i;:::-;;:::i;124573:48::-;;;;;;:::i;:::-;;;;;;;;;;;;;;123441:377;;;;;;:::i;:::-;;:::i;124517:49::-;;;;;;:::i;:::-;;;;;;;;;;;;;;103625:87;103698:6;;-1:-1:-1;;;;;103698:6:0;103625:87;;121068:20;;;:::i;129684:236::-;;;;;;:::i;:::-;;:::i;129953:189::-;;;;;;:::i;:::-;;:::i;122485:237::-;;;;;;:::i;:::-;;:::i;124630:49::-;;;;;;125156:32;;;;;-1:-1:-1;;;;;125156:32:0;;;124926:36;;;;;;121412:64;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;127219:409;;;;;;:::i;:::-;;:::i;125658:112::-;;;;;;:::i;:::-;;:::i;125778:110::-;;;;;;:::i;:::-;;:::i;128633:311::-;;;;;;:::i;:::-;;:::i;125519:133::-;;;;;;:::i;:::-;;:::i;104534:201::-;;;;;;:::i;:::-;;:::i;128952:724::-;;;;;;:::i;:::-;;:::i;121043:18::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;122317:162::-;122393:4;122410:39;122419:10;122431:8;122441:7;122410:8;:39::i;:::-;-1:-1:-1;122467:4:0;122317:162;;;;:::o;125378:135::-;103698:6;;-1:-1:-1;;;;;103698:6:0;49857:10;103845:23;103837:68;;;;-1:-1:-1;;;103837:68:0;;;;;;;:::i;:::-;;;;;;;;;125462:12:::1;:43:::0;;-1:-1:-1;;;;;;125462:43:0::1;-1:-1:-1::0;;;;;125462:43:0;;;::::1;::::0;;;::::1;::::0;;125378:135::o;123141:294::-;123261:8;:15;123247:3;:10;:29;123239:81;;;;-1:-1:-1;;;123239:81:0;;10430:2:1;123239:81:0;;;10412:21:1;10469:2;10449:18;;;10442:30;10508:34;10488:18;;;10481:62;-1:-1:-1;;;10559:18:1;;;10552:37;10606:19;;123239:81:0;10228:403:1;123239:81:0;123336:9;123331:97;123355:3;:10;123351:1;:14;123331:97;;;123387:29;123396:3;123400:1;123396:6;;;;;;;;:::i;:::-;;;;;;;123404:8;123413:1;123404:11;;;;;;;;:::i;:::-;;;;;;;123387:8;:29::i;:::-;-1:-1:-1;123367:3:0;;;;:::i;:::-;;;;123331:97;;;;123141:294;;:::o;122728:368::-;-1:-1:-1;;;;;122840:16:0;;122819:4;122840:16;;;:9;:16;;;;;;;;122857:10;122840:28;;;;;;;;-1:-1:-1;;122840:49:0;122836:112;;-1:-1:-1;;;;;122906:16:0;;;;;;:9;:16;;;;;;;;122923:10;122906:28;;;;;;;:39;;122938:7;;122906:16;:39;;122938:7;;122906:39;:::i;:::-;;;;-1:-1:-1;;122836:112:0;-1:-1:-1;;;;;122958:16:0;;;;;;:9;:16;;;;;:27;;122978:7;;122958:16;:27;;122978:7;;122958:27;:::i;:::-;;;;-1:-1:-1;;;;;;;122996:14:0;;;;;;:9;:14;;;;;:25;;123014:7;;122996:14;:25;;123014:7;;122996:25;:::i;:::-;;;;;;;;123053:3;-1:-1:-1;;;;;123037:29:0;123046:5;-1:-1:-1;;;;;123037:29:0;-1:-1:-1;;;;;;;;;;;123058:7:0;123037:29;;;;13111:25:1;;13099:2;13084:18;;12965:177;123037:29:0;;;;;;;;-1:-1:-1;123084:4:0;122728:368;;;;;:::o;125896:136::-;103698:6;;-1:-1:-1;;;;;103698:6:0;49857:10;103845:23;103837:68;;;;-1:-1:-1;;;103837:68:0;;;;;;;:::i;:::-;124903:10:::1;126227:15;:31;126219:40;;;::::0;::::1;;125981:43:::2;125987:10;126000:22;:11:::0;126014:8:::2;126000:22;:::i;:::-;125981:5;:43::i;:::-;125896:136:::0;:::o;126285:393::-;46686:1;47284:7;;:19;;47276:63;;;;-1:-1:-1;;;47276:63:0;;12382:2:1;47276:63:0;;;12364:21:1;12421:2;12401:18;;;12394:30;12460:33;12440:18;;;12433:61;12511:18;;47276:63:0;12180:355:1;47276:63:0;46686:1;47417:7;:18;126134:10:::1;126123:22;::::0;;;:10:::1;:22;::::0;;;;;::::1;;:31;126115:40;;;::::0;::::1;;124903:10:::2;126227:15;:31;126219:40;;;::::0;::::2;;126392:11:::3;::::0;:33:::3;::::0;-1:-1:-1;;;126392:33:0;;126414:10:::3;126392:33;::::0;::::3;7093:51:1::0;126368:21:0::3;::::0;-1:-1:-1;;;;;126392:11:0::3;::::0;:21:::3;::::0;7066:18:1;;126392:33:0::3;;;;;;;;;;;;;;;;::::0;::::3;;;;;;;;;;;;::::0;::::3;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;126368:57:::0;-1:-1:-1;126436:22:0::3;126484:3;126462:18;126368:57:::0;126478:2:::3;126462:18;:::i;:::-;126461:26;;;;:::i;:::-;126500:11;::::0;:66:::3;::::0;-1:-1:-1;;;126500:66:0;;126525:10:::3;126500:66;::::0;::::3;7395:34:1::0;126545:4:0::3;7445:18:1::0;;;7438:43;7497:18;;;7490:34;;;126436:51:0;;-1:-1:-1;;;;;;126500:11:0::3;::::0;:24:::3;::::0;7330:18:1;;126500:66:0::3;;;;;;;;;;;;;;;;;::::0;::::3;;;;;;;;;;;;::::0;::::3;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;-1:-1:-1::0;126590:10:0::3;126579:22;::::0;;;:10:::3;:22;::::0;;;;:29;;-1:-1:-1;;126579:29:0::3;126604:4;126579:29;::::0;;126619:51:::3;::::0;126638:30:::3;126654:14:::0;126638:13;:30:::3;:::i;126619:51::-;-1:-1:-1::0;;46642:1:0;47596:7;:22;126285:393::o;123826:93::-;123885:26;123891:10;123903:7;123885:5;:26::i;128106:521::-;128177:7;128218:27;;;:17;:27;;;;;;128177:7;;128218:32;:163;;128278:27;;;;:17;:27;;;;;;124903:10;-1:-1:-1;128278:103:0;;128354:27;;;;:17;:27;;;;;;128218:163;;128278:103;124903:10;128218:163;;;128266:9;;128218:163;128197:184;;128392:25;124903:10;128420:15;:31;:78;;128483:15;128420:78;;;124903:10;128420:78;128392:106;-1:-1:-1;128509:20:0;128532:30;128552:10;128392:106;128532:30;:::i;:::-;128509:53;;128613:6;128598:11;;128583:12;:26;;;;:::i;:::-;128582:37;;;;:::i;:::-;128575:44;128106:521;-1:-1:-1;;;;;128106:521:0:o;126719:492::-;46686:1;47284:7;;:19;;47276:63;;;;-1:-1:-1;;;47276:63:0;;12382:2:1;47276:63:0;;;12364:21:1;12421:2;12401:18;;;12394:30;12460:33;12440:18;;;12433:61;12511:18;;47276:63:0;12180:355:1;47276:63:0;46686:1;47417:7;:18;124903:10:::1;126227:15;:31;126219:40;;;::::0;::::1;;126824:9:::2;126820:176;126838:11;:18;126836:1;:20;126820:176;;;126894:10;::::0;126913:14;;126932:10:::2;::::0;-1:-1:-1;;;;;126894:10:0::2;::::0;:18:::2;::::0;126913:11;;126925:1;;126913:14;::::2;;;;;:::i;:::-;;;;;;;126894:34;;;;;;;;;;;;;13111:25:1::0;;13099:2;13084:18;;12965:177;126894:34:0::2;;;;;;;;;;;;;;;;;::::0;::::2;;;;;;;;;;;;::::0;::::2;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;-1:-1:-1::0;;;;;126894:48:0::2;;126886:98;;;::::0;-1:-1:-1;;;126886:98:0;;9617:2:1;126886:98:0::2;::::0;::::2;9599:21:1::0;9656:2;9636:18;;;9629:30;9695:34;9675:18;;;9668:62;-1:-1:-1;;;9746:18:1;;;9739:35;9791:19;;126886:98:0::2;9415:401:1::0;126886:98:0::2;126857:3:::0;::::2;::::0;::::2;:::i;:::-;;;;126820:176;;;;127008:49;127014:10;127026:30;127044:11;127026:17;:30::i;127008:49::-;127082:9;127078:126;127097:11;:18;127095:1;:20;127078:126;;;127177:15;127145:13;:29;127159:11;127171:1;127159:14;;;;;;;;:::i;:::-;;;;;;;127145:29;;;;;;;;;;;:47;;;;127116:3;;;;;:::i;:::-;;;;127078:126;;104276:103:::0;103698:6;;-1:-1:-1;;;;;103698:6:0;49857:10;103845:23;103837:68;;;;-1:-1:-1;;;103837:68:0;;;;;;;:::i;:::-;104341:30:::1;104368:1;104341:18;:30::i;:::-;104276:103::o:0;127636:424::-;127699:7;127756:22;;;:13;:22;;;;;;127699:7;;127753:208;;127838:9;;127820:27;;:15;:27;:::i;:::-;127809:38;;127753:208;;;127927:22;;;;:13;:22;;;;;;127909:40;;:15;:40;:::i;:::-;127898:51;;127753:208;127981:18;128002:13;128013:2;128002:8;:13;:::i;:::-;127981:34;127636:424;-1:-1:-1;;;;127636:424:0:o;130150:121::-;130232:31;130248:5;130255:7;130232:15;:31::i;:::-;130150:121;;:::o;123441:377::-;123591:3;:10;123575:5;:12;:26;:61;;;;;123621:8;:15;123605:5;:12;:31;123575:61;123567:120;;;;-1:-1:-1;;;123567:120:0;;11967:2:1;123567:120:0;;;11949:21:1;12006:2;11986:18;;;11979:30;12045:34;12025:18;;;12018:62;-1:-1:-1;;;12096:18:1;;;12089:44;12150:19;;123567:120:0;11765:410:1;123567:120:0;123703:9;123698:113;123722:5;:12;123718:1;:16;123698:113;;;123756:43;123769:5;123775:1;123769:8;;;;;;;;:::i;:::-;;;;;;;123779:3;123783:1;123779:6;;;;;;;;:::i;:::-;;;;;;;123787:8;123796:1;123787:11;;;;;;;;:::i;:::-;;;;;;;123756:12;:43::i;:::-;-1:-1:-1;123736:3:0;;;;:::i;:::-;;;;123698:113;;;;123441:377;;;:::o;121068:20::-;;;;;;;:::i;129684:236::-;129814:12;;:36;;-1:-1:-1;;;129814:36:0;;-1:-1:-1;;;;;7111:32:1;;;129814:36:0;;;7093:51:1;129758:7:0;;;;129814:12;;;:26;;7066:18:1;;129814:36:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;129814:36:0;;;;;;;;;;;;:::i;:::-;129778:72;;129868:44;129895:16;129868:26;:44::i;:::-;129861:51;129684:236;-1:-1:-1;;;129684:236:0:o;129953:189::-;130027:10;-1:-1:-1;;;;;130027:19:0;;;130019:59;;;;-1:-1:-1;;;130019:59:0;;11250:2:1;130019:59:0;;;11232:21:1;11289:2;11269:18;;;11262:30;11328:29;11308:18;;;11301:57;11375:18;;130019:59:0;11048:351:1;130019:59:0;130083:21;130089:5;130096:7;130083:5;:21::i;:::-;130130:7;130109:17;;:28;;;;;;;:::i;:::-;;;;-1:-1:-1;;;;129953:189:0:o;122485:237::-;122584:10;122557:4;122574:21;;;:9;:21;;;;;:32;;122599:7;;122574:21;122557:4;;122574:32;;122599:7;;122574:32;:::i;:::-;;;;-1:-1:-1;;;;;;;122617:14:0;;;;;;:9;:14;;;;;:25;;122635:7;;122617:14;:25;;122635:7;;122617:25;:::i;:::-;;;;-1:-1:-1;;122658:34:0;;13111:25:1;;;-1:-1:-1;;;;;122658:34:0;;;122667:10;;-1:-1:-1;;;;;;;;;;;122658:34:0;13099:2:1;13084:18;122658:34:0;;;;;;;-1:-1:-1;122710:4:0;122485:237;;;;:::o;127219:409::-;127296:7;127321:25;127363:9;127359:223;127378:11;:18;127376:1;:20;127359:223;;;127447:4;127429:11;127441:1;127429:14;;;;;;;;:::i;:::-;;;;;;;:22;127426:145;;127542:12;;127507:32;127524:11;127536:1;127524:14;;;;;;;;:::i;:::-;;;;;;;127507:16;:32::i;:::-;:47;;;;:::i;:::-;127485:70;;;;:::i;:::-;;;127426:145;127397:3;;;;:::i;:::-;;;;127359:223;;;-1:-1:-1;127601:17:0;127219:409;-1:-1:-1;;127219:409:0:o;125658:112::-;103698:6;;-1:-1:-1;;;;;103698:6:0;49857:10;103845:23;103837:68;;;;-1:-1:-1;;;103837:68:0;;;;;;;:::i;:::-;125738:12:::1;:24:::0;125658:112::o;125778:110::-;103698:6;;-1:-1:-1;;;;;103698:6:0;49857:10;103845:23;103837:68;;;;-1:-1:-1;;;103837:68:0;;;;;;;:::i;:::-;125857:11:::1;:23:::0;125778:110::o;128633:311::-;128724:7;128744:22;128782:9;128777:128;128801:9;:16;128797:1;:20;128777:128;;;128857:36;128880:9;128890:1;128880:12;;;;;;;;:::i;:::-;;;;;;;128857:22;:36::i;:::-;128839:54;;;;:::i;:::-;;-1:-1:-1;128819:3:0;;;;:::i;:::-;;;;128777:128;;125519:133;103698:6;;-1:-1:-1;;;;;103698:6:0;49857:10;103845:23;103837:68;;;;-1:-1:-1;;;103837:68:0;;;;;;;:::i;:::-;125606:10:::1;:38:::0;;-1:-1:-1;;;;;;125606:38:0::1;-1:-1:-1::0;;;;;125606:38:0;;;::::1;::::0;;;::::1;::::0;;125519:133::o;104534:201::-;103698:6;;-1:-1:-1;;;;;103698:6:0;49857:10;103845:23;103837:68;;;;-1:-1:-1;;;103837:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;104623:22:0;::::1;104615:73;;;::::0;-1:-1:-1;;;104615:73:0;;10023:2:1;104615:73:0::1;::::0;::::1;10005:21:1::0;10062:2;10042:18;;;10035:30;10101:34;10081:18;;;10074:62;-1:-1:-1;;;10152:18:1;;;10145:36;10198:19;;104615:73:0::1;9821:402:1::0;104615:73:0::1;104699:28;104718:8;104699:18;:28::i;128952:724::-:0;129061:1;129042:9;:16;:20;129034:80;;;;-1:-1:-1;;;129034:80:0;;9215:2:1;129034:80:0;;;9197:21:1;9254:2;9234:18;;;9227:30;9293:34;9273:18;;;9266:62;-1:-1:-1;;;9344:18:1;;;9337:31;9385:19;;129034:80:0;9013:397:1;129034:80:0;129127:22;129171:1;129152:9;:16;:20;:125;;129241:36;129264:9;129274:1;129264:12;;;;;;;;:::i;129241:36::-;129152:125;;;129188:37;129215:9;129188:26;:37::i;:::-;129127:150;;129360:9;129355:267;129379:9;:16;129375:1;:20;129355:267;;;129432:12;;129466;;-1:-1:-1;;;;;129432:12:0;;;;:33;;129466:9;;129476:1;;129466:12;;;;;;:::i;:::-;;;;;;;129432:47;;;;;;;;;;;;;13111:25:1;;13099:2;13084:18;;12965:177;129432:47:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;-1:-1:-1;;;;;129425:54:0;:3;-1:-1:-1;;;;;129425:54:0;;129417:127;;;;-1:-1:-1;;;129417:127:0;;10838:2:1;129417:127:0;;;10820:21:1;10877:2;10857:18;;;10850:30;10916:34;10896:18;;;10889:62;-1:-1:-1;;;10967:18:1;;;10960:41;11018:19;;129417:127:0;10636:407:1;129417:127:0;129595:15;129561:17;:31;129579:9;129589:1;129579:12;;;;;;;;:::i;:::-;;;;;;;129561:31;;;;;;;;;;;:49;;;;129397:3;;;;;:::i;:::-;;;;129355:267;;;;129642:26;129648:3;129653:14;129642:5;:26::i;122091:193::-;-1:-1:-1;;;;;122188:17:0;;;;;;;:9;:17;;;;;;;;:27;;;;;;;;;;;;;:37;;;122241:35;;13111:25:1;;;122241:35:0;;13084:18:1;122241:35:0;;;;;;;122091:193;;;:::o;121691:191::-;121779:7;121764:11;;:22;;;;;;;:::i;:::-;;;;-1:-1:-1;;;;;;;121797:14:0;;;;;;:9;:14;;;;;:25;;121815:7;;121797:14;:25;;121815:7;;121797:25;:::i;:::-;;;;-1:-1:-1;;121838:36:0;;13111:25:1;;;-1:-1:-1;;;;;121838:36:0;;;121855:3;;-1:-1:-1;;;;;;;;;;;121838:36:0;13099:2:1;13084:18;121838:36:0;;;;;;;;121691:191;;:::o;121888:197::-;-1:-1:-1;;;;;121963:16:0;;;;;;:9;:16;;;;;:27;;121983:7;;121963:16;:27;;121983:7;;121963:27;:::i;:::-;;;;;;;;122016:7;122001:11;;:22;;;;;;;:::i;:::-;;;;-1:-1:-1;;122039:38:0;;13111:25:1;;;122063:3:0;;-1:-1:-1;;;;;122039:38:0;;;-1:-1:-1;;;;;;;;;;;122039:38:0;13099:2:1;13084:18;122039:38:0;12965:177:1;104895:191:0;104988:6;;;-1:-1:-1;;;;;105005:17:0;;;-1:-1:-1;;;;;;105005:17:0;;;;;;;105038:40;;104988:6;;;105005:17;104988:6;;105038:40;;104969:16;;105038:40;104958:128;104895:191;:::o;123925:406::-;-1:-1:-1;;;;;124029:16:0;;124001:25;124029:16;;;:9;:16;;;;;;;;124046:10;124029:28;;;;;;;;124076;;;;124068:97;;;;-1:-1:-1;;;124068:97:0;;12742:2:1;124068:97:0;;;12724:21:1;12781:2;12761:18;;;12754:30;12820:34;12800:18;;;12793:62;12891:26;12871:18;;;12864:54;12935:19;;124068:97:0;12540:420:1;124068:97:0;-1:-1:-1;;;;;124182:16:0;;;;;;:9;:16;;;;;;;;124199:10;124182:28;;;;;;;;-1:-1:-1;;124182:49:0;124178:112;;-1:-1:-1;;;;;124248:16:0;;;;;;:9;:16;;;;;;;;124265:10;124248:28;;;;;;;:39;;124280:7;;124248:16;:39;;124280:7;;124248:39;:::i;:::-;;;;-1:-1:-1;;124178:112:0;124302:21;124308:5;124315:7;124302:5;:21::i;14:748:1:-;68:5;121:3;114:4;106:6;102:17;98:27;88:55;;139:1;136;129:12;88:55;175:6;162:20;201:4;225:60;241:43;281:2;241:43;:::i;:::-;225:60;:::i;:::-;307:3;331:2;326:3;319:15;359:2;354:3;350:12;343:19;;394:2;386:6;382:15;446:3;441:2;435;432:1;428:10;420:6;416:23;412:32;409:41;406:61;;;463:1;460;453:12;406:61;485:1;495:238;509:2;506:1;503:9;495:238;;;580:3;567:17;597:31;622:5;597:31;:::i;:::-;641:18;;679:12;;;;711;;;;527:1;520:9;495:238;;;-1:-1:-1;751:5:1;;14:748;-1:-1:-1;;;;;;;14:748:1:o;767:673::-;821:5;874:3;867:4;859:6;855:17;851:27;841:55;;892:1;889;882:12;841:55;928:6;915:20;954:4;978:60;994:43;1034:2;994:43;:::i;978:60::-;1060:3;1084:2;1079:3;1072:15;1112:2;1107:3;1103:12;1096:19;;1147:2;1139:6;1135:15;1199:3;1194:2;1188;1185:1;1181:10;1173:6;1169:23;1165:32;1162:41;1159:61;;;1216:1;1213;1206:12;1159:61;1238:1;1248:163;1262:2;1259:1;1256:9;1248:163;;;1319:17;;1307:30;;1357:12;;;;1389;;;;1280:1;1273:9;1248:163;;1445:247;1504:6;1557:2;1545:9;1536:7;1532:23;1528:32;1525:52;;;1573:1;1570;1563:12;1525:52;1612:9;1599:23;1631:31;1656:5;1631:31;:::i;1697:251::-;1767:6;1820:2;1808:9;1799:7;1795:23;1791:32;1788:52;;;1836:1;1833;1826:12;1788:52;1868:9;1862:16;1887:31;1912:5;1887:31;:::i;1953:388::-;2021:6;2029;2082:2;2070:9;2061:7;2057:23;2053:32;2050:52;;;2098:1;2095;2088:12;2050:52;2137:9;2124:23;2156:31;2181:5;2156:31;:::i;:::-;2206:5;-1:-1:-1;2263:2:1;2248:18;;2235:32;2276:33;2235:32;2276:33;:::i;:::-;2328:7;2318:17;;;1953:388;;;;;:::o;2346:456::-;2423:6;2431;2439;2492:2;2480:9;2471:7;2467:23;2463:32;2460:52;;;2508:1;2505;2498:12;2460:52;2547:9;2534:23;2566:31;2591:5;2566:31;:::i;:::-;2616:5;-1:-1:-1;2673:2:1;2658:18;;2645:32;2686:33;2645:32;2686:33;:::i;:::-;2346:456;;2738:7;;-1:-1:-1;;;2792:2:1;2777:18;;;;2764:32;;2346:456::o;2807:483::-;2900:6;2908;2961:2;2949:9;2940:7;2936:23;2932:32;2929:52;;;2977:1;2974;2967:12;2929:52;3016:9;3003:23;3035:31;3060:5;3035:31;:::i;:::-;3085:5;-1:-1:-1;3141:2:1;3126:18;;3113:32;3168:18;3157:30;;3154:50;;;3200:1;3197;3190:12;3154:50;3223:61;3276:7;3267:6;3256:9;3252:22;3223:61;:::i;:::-;3213:71;;;2807:483;;;;;:::o;3295:315::-;3363:6;3371;3424:2;3412:9;3403:7;3399:23;3395:32;3392:52;;;3440:1;3437;3430:12;3392:52;3479:9;3466:23;3498:31;3523:5;3498:31;:::i;:::-;3548:5;3600:2;3585:18;;;;3572:32;;-1:-1:-1;;;3295:315:1:o;3615:821::-;3767:6;3775;3783;3836:2;3824:9;3815:7;3811:23;3807:32;3804:52;;;3852:1;3849;3842:12;3804:52;3892:9;3879:23;3921:18;3962:2;3954:6;3951:14;3948:34;;;3978:1;3975;3968:12;3948:34;4001:61;4054:7;4045:6;4034:9;4030:22;4001:61;:::i;:::-;3991:71;;4115:2;4104:9;4100:18;4087:32;4071:48;;4144:2;4134:8;4131:16;4128:36;;;4160:1;4157;4150:12;4128:36;4183:63;4238:7;4227:8;4216:9;4212:24;4183:63;:::i;:::-;4173:73;;4299:2;4288:9;4284:18;4271:32;4255:48;;4328:2;4318:8;4315:16;4312:36;;;4344:1;4341;4334:12;4312:36;;4367:63;4422:7;4411:8;4400:9;4396:24;4367:63;:::i;:::-;4357:73;;;3615:821;;;;;:::o;4441:595::-;4559:6;4567;4620:2;4608:9;4599:7;4595:23;4591:32;4588:52;;;4636:1;4633;4626:12;4588:52;4676:9;4663:23;4705:18;4746:2;4738:6;4735:14;4732:34;;;4762:1;4759;4752:12;4732:34;4785:61;4838:7;4829:6;4818:9;4814:22;4785:61;:::i;:::-;4775:71;;4899:2;4888:9;4884:18;4871:32;4855:48;;4928:2;4918:8;4915:16;4912:36;;;4944:1;4941;4934:12;4912:36;;4967:63;5022:7;5011:8;5000:9;4996:24;4967:63;:::i;5041:348::-;5125:6;5178:2;5166:9;5157:7;5153:23;5149:32;5146:52;;;5194:1;5191;5184:12;5146:52;5234:9;5221:23;5267:18;5259:6;5256:30;5253:50;;;5299:1;5296;5289:12;5253:50;5322:61;5375:7;5366:6;5355:9;5351:22;5322:61;:::i;5394:892::-;5489:6;5520:2;5563;5551:9;5542:7;5538:23;5534:32;5531:52;;;5579:1;5576;5569:12;5531:52;5612:9;5606:16;5645:18;5637:6;5634:30;5631:50;;;5677:1;5674;5667:12;5631:50;5700:22;;5753:4;5745:13;;5741:27;-1:-1:-1;5731:55:1;;5782:1;5779;5772:12;5731:55;5811:2;5805:9;5834:60;5850:43;5890:2;5850:43;:::i;5834:60::-;5916:3;5940:2;5935:3;5928:15;5968:2;5963:3;5959:12;5952:19;;5999:2;5995;5991:11;6047:7;6042:2;6036;6033:1;6029:10;6025:2;6021:19;6017:28;6014:41;6011:61;;;6068:1;6065;6058:12;6011:61;6090:1;6081:10;;6100:156;6114:2;6111:1;6108:9;6100:156;;;6171:10;;6159:23;;6132:1;6125:9;;;;;6202:12;;;;6234;;6100:156;;;-1:-1:-1;6275:5:1;5394:892;-1:-1:-1;;;;;;;5394:892:1:o;6291:277::-;6358:6;6411:2;6399:9;6390:7;6386:23;6382:32;6379:52;;;6427:1;6424;6417:12;6379:52;6459:9;6453:16;6512:5;6505:13;6498:21;6491:5;6488:32;6478:60;;6534:1;6531;6524:12;6573:180;6632:6;6685:2;6673:9;6664:7;6660:23;6656:32;6653:52;;;6701:1;6698;6691:12;6653:52;-1:-1:-1;6724:23:1;;6573:180;-1:-1:-1;6573:180:1:o;6758:184::-;6828:6;6881:2;6869:9;6860:7;6856:23;6852:32;6849:52;;;6897:1;6894;6887:12;6849:52;-1:-1:-1;6920:16:1;;6758:184;-1:-1:-1;6758:184:1:o;8411:597::-;8523:4;8552:2;8581;8570:9;8563:21;8613:6;8607:13;8656:6;8651:2;8640:9;8636:18;8629:34;8681:1;8691:140;8705:6;8702:1;8699:13;8691:140;;;8800:14;;;8796:23;;8790:30;8766:17;;;8785:2;8762:26;8755:66;8720:10;;8691:140;;;8849:6;8846:1;8843:13;8840:91;;;8919:1;8914:2;8905:6;8894:9;8890:22;8886:31;8879:42;8840:91;-1:-1:-1;8992:2:1;8971:15;-1:-1:-1;;8967:29:1;8952:45;;;;8999:2;8948:54;;8411:597;-1:-1:-1;;;8411:597:1:o;11404:356::-;11606:2;11588:21;;;11625:18;;;11618:30;11684:34;11679:2;11664:18;;11657:62;11751:2;11736:18;;11404:356::o;13336:275::-;13407:2;13401:9;13472:2;13453:13;;-1:-1:-1;;13449:27:1;13437:40;;13507:18;13492:34;;13528:22;;;13489:62;13486:88;;;13554:18;;:::i;:::-;13590:2;13583:22;13336:275;;-1:-1:-1;13336:275:1:o;13616:183::-;13676:4;13709:18;13701:6;13698:30;13695:56;;;13731:18;;:::i;:::-;-1:-1:-1;13776:1:1;13772:14;13788:4;13768:25;;13616:183::o;13804:128::-;13844:3;13875:1;13871:6;13868:1;13865:13;13862:39;;;13881:18;;:::i;:::-;-1:-1:-1;13917:9:1;;13804:128::o;13937:217::-;13977:1;14003;13993:132;;14047:10;14042:3;14038:20;14035:1;14028:31;14082:4;14079:1;14072:15;14110:4;14107:1;14100:15;13993:132;-1:-1:-1;14139:9:1;;13937:217::o;14159:168::-;14199:7;14265:1;14261;14257:6;14253:14;14250:1;14247:21;14242:1;14235:9;14228:17;14224:45;14221:71;;;14272:18;;:::i;:::-;-1:-1:-1;14312:9:1;;14159:168::o;14332:125::-;14372:4;14400:1;14397;14394:8;14391:34;;;14405:18;;:::i;:::-;-1:-1:-1;14442:9:1;;14332:125::o;14462:380::-;14541:1;14537:12;;;;14584;;;14605:61;;14659:4;14651:6;14647:17;14637:27;;14605:61;14712:2;14704:6;14701:14;14681:18;14678:38;14675:161;;;14758:10;14753:3;14749:20;14746:1;14739:31;14793:4;14790:1;14783:15;14821:4;14818:1;14811:15;14675:161;;14462:380;;;:::o;14847:135::-;14886:3;-1:-1:-1;;14907:17:1;;14904:43;;;14927:18;;:::i;:::-;-1:-1:-1;14974:1:1;14963:13;;14847:135::o;14987:127::-;15048:10;15043:3;15039:20;15036:1;15029:31;15079:4;15076:1;15069:15;15103:4;15100:1;15093:15;15119:127;15180:10;15175:3;15171:20;15168:1;15161:31;15211:4;15208:1;15201:15;15235:4;15232:1;15225:15;15251:127;15312:10;15307:3;15303:20;15300:1;15293:31;15343:4;15340:1;15333:15;15367:4;15364:1;15357:15;15383:131;-1:-1:-1;;;;;15458:31:1;;15448:42;;15438:70;;15504:1;15501;15494:12

Swarm Source

ipfs://c8adf8d71a9c94ef4faf1cbad619de4e8f28d8aecd473af06c404e2772c1e6c1
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.