ETH Price: $2,871.35 (-9.30%)
Gas: 15 Gwei

Token

AngryDogNFT (ANGRY)
 

Overview

Max Total Supply

10,000 ANGRY

Holders

2,636

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
3 ANGRY
0x9d3B2006278929a971dab329Fb7f9a5899f59505
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
AngryDogNFT

Compiler Version
v0.8.7+commit.e28d00a7

Optimization Enabled:
Yes with 90 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-10-15
*/

// SPDX-License-Identifier: MIT

/*

   █████████   ██████   █████   █████████  ███████████   █████ █████    ██████████      ███████      █████████ 
  ███░░░░░███ ░░██████ ░░███   ███░░░░░███░░███░░░░░███ ░░███ ░░███    ░░███░░░░███   ███░░░░░███   ███░░░░░███
 ░███    ░███  ░███░███ ░███  ███     ░░░  ░███    ░███  ░░███ ███      ░███   ░░███ ███     ░░███ ███     ░░░ 
 ░███████████  ░███░░███░███ ░███          ░██████████    ░░█████       ░███    ░███░███      ░███░███         
 ░███░░░░░███  ░███ ░░██████ ░███    █████ ░███░░░░░███    ░░███        ░███    ░███░███      ░███░███    █████
 ░███    ░███  ░███  ░░█████ ░░███  ░░███  ░███    ░███     ░███        ░███    ███ ░░███     ███ ░░███  ░░███ 
 █████   █████ █████  ░░█████ ░░█████████  █████   █████    █████       ██████████   ░░░███████░   ░░█████████ 
░░░░░   ░░░░░ ░░░░░    ░░░░░   ░░░░░░░░░  ░░░░░   ░░░░░    ░░░░░       ░░░░░░░░░░      ░░░░░░░      ░░░░░░░░░  
                                                                                                                                                                                                                                                                                                                   
*/

// ERC721A Contracts v3.3.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of an ERC721A compliant contract.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * The caller cannot approve to their own address.
     */
    error ApproveToCaller();

    /**
     * The caller cannot approve to the current owner.
     */
    error ApprovalToCurrentOwner();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Keeps track of the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
    }

    /**
     * @dev Returns the total amount of tokens stored by the contract.
     *
     * Burned tokens are calculated here, use `_totalMinted()` if you want to count just minted tokens.
     */
    function totalSupply() external view returns (uint256);

    // ==============================
    //            IERC165
    // ==============================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // ==============================
    //            IERC721
    // ==============================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // ==============================
    //        IERC721Metadata
    // ==============================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: https://github.com/chiru-labs/ERC721A/blob/main/contracts/ERC721A.sol


// ERC721A Contracts v3.3.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev ERC721 token receiver interface.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension. Built to optimize for lower gas during batch mints.
 *
 * Assumes serials are sequentially minted starting at _startTokenId() (defaults to 0, e.g. 0, 1, 2, 3..).
 *
 * Assumes that an owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 *
 * Assumes that the maximum token id cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Mask of an entry in packed address data.
    uint256 private constant BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant BITMASK_BURNED = 1 << 224;
    
    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The tokenId of the next token to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See `_packedOwnershipOf` implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    /**
     * @dev Returns the starting token ID. 
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 1;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count. 
     * To get the total number of tokens minted, please see `_totalMinted`.
     */
    function totalSupply() public view override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view returns (uint256) {
        // Counter underflow is impossible as _currentIndex does not decrement,
        // and it is initialized to `_startTokenId()`
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view returns (uint256) {
        return _burnCounter;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes of the XOR of
        // all function selectors in the interface. See: https://eips.ethereum.org/EIPS/eip-165
        // e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> BITPOS_NUMBER_MINTED) & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> BITPOS_NUMBER_BURNED) & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> BITPOS_AUX);
    }

    /**
     * Sets the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        assembly { // Cast aux without masking.
            auxCasted := aux
        }
        packed = (packed & BITMASK_AUX_COMPLEMENT) | (auxCasted << BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an ownership that has an address and is not burned
                        // before an ownership that does not have an address and is not burned.
                        // Hence, curr will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed is zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> BITPOS_START_TIMESTAMP);
        ownership.burned = packed & BITMASK_BURNED != 0;
    }

    /**
     * Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around in the collection over time.
     */
    function _ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    /**
     * @dev Casts the address to uint256 without masking.
     */
    function _addressToUint256(address value) private pure returns (uint256 result) {
        assembly {
            result := value
        }
    }

    /**
     * @dev Casts the boolean to uint256 without branching.
     */
    function _boolToUint256(bool value) private pure returns (uint256 result) {
        assembly {
            result := value
        }
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public override {
        address owner = address(uint160(_packedOwnershipOf(tokenId)));
        if (to == owner) revert ApprovalToCurrentOwner();

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId] = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSenderERC721A()) revert ApproveToCaller();

        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        _transfer(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     */
    function _exists(uint256 tokenId) internal view returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal {
        _safeMint(to, quantity, '');
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     *   {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
        // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the balance and number minted.
            _packedAddressData[to] += quantity * ((1 << BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] =
                _addressToUint256(to) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                (_boolToUint256(quantity == 1) << BITPOS_NEXT_INITIALIZED);

            uint256 updatedIndex = startTokenId;
            uint256 end = updatedIndex + quantity;

            if (to.code.length != 0) {
                do {
                    emit Transfer(address(0), to, updatedIndex);
                    if (!_checkContractOnERC721Received(address(0), to, updatedIndex++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (updatedIndex < end);
                // Reentrancy protection
                if (_currentIndex != startTokenId) revert();
            } else {
                do {
                    emit Transfer(address(0), to, updatedIndex++);
                } while (updatedIndex < end);
            }
            _currentIndex = updatedIndex;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 quantity) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
        // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the balance and number minted.
            _packedAddressData[to] += quantity * ((1 << BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] =
                _addressToUint256(to) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                (_boolToUint256(quantity == 1) << BITPOS_NEXT_INITIALIZED);

            uint256 updatedIndex = startTokenId;
            uint256 end = updatedIndex + quantity;

            do {
                emit Transfer(address(0), to, updatedIndex++);
            } while (updatedIndex < end);

            _currentIndex = updatedIndex;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) private {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        bool isApprovedOrOwner = (_msgSenderERC721A() == from ||
            isApprovedForAll(from, _msgSenderERC721A()) ||
            getApproved(tokenId) == _msgSenderERC721A());

        if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        delete _tokenApprovals[tokenId];

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] =
                _addressToUint256(to) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                BITMASK_NEXT_INITIALIZED;

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        if (approvalCheck) {
            bool isApprovedOrOwner = (_msgSenderERC721A() == from ||
                isApprovedForAll(from, _msgSenderERC721A()) ||
                getApproved(tokenId) == _msgSenderERC721A());

            if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        delete _tokenApprovals[tokenId];

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] =
                _addressToUint256(from) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                BITMASK_BURNED | 
                BITMASK_NEXT_INITIALIZED;

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token ids have been transferred. This includes
     * minting.
     * And also called after one token has been burned.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function _toString(uint256 value) internal pure returns (string memory ptr) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), 
            // but we allocate 128 bytes to keep the free memory pointer 32-byte word aliged.
            // We will need 1 32-byte word to store the length, 
            // and 3 32-byte words to store a maximum of 78 digits. Total: 32 + 3 * 32 = 128.
            ptr := add(mload(0x40), 128)
            // Update the free memory pointer to allocate.
            mstore(0x40, ptr)

            // Cache the end of the memory to calculate the length later.
            let end := ptr

            // We write the string from the rightmost digit to the leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // Costs a bit more than early returning for the zero case,
            // but cheaper in terms of deployment and overall runtime costs.
            for { 
                // Initialize and perform the first pass without check.
                let temp := value
                // Move the pointer 1 byte leftwards to point to an empty character slot.
                ptr := sub(ptr, 1)
                // Write the character to the pointer. 48 is the ASCII index of '0'.
                mstore8(ptr, add(48, mod(temp, 10)))
                temp := div(temp, 10)
            } temp { 
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
            } { // Body of the for loop.
                ptr := sub(ptr, 1)
                mstore8(ptr, add(48, mod(temp, 10)))
            }
            
            let length := sub(end, ptr)
            // Move the pointer 32 bytes leftwards to make room for the length.
            ptr := sub(ptr, 32)
            // Store the length.
            mstore(ptr, length)
        }
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Strings.sol


// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/access/Ownable.sol


// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/introspection/IERC165.sol

// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/ERC721.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: address zero is not a valid owner");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits an {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}

// File: AngryDogNFT.sol

pragma solidity ^0.8.0;

abstract contract ANGRYCAT {
  function balanceOf(address owner) external virtual view returns (uint256 balance);
}

contract AngryDogNFT is ERC721A, Ownable {

    using Strings for uint256;
    
    ANGRYCAT angrycat = ANGRYCAT(0xDCf68c8eBB18Df1419C7DFf17ed33505Faf8A20C);

    string private baseURI = "https://angrydog.s3.amazonaws.com/metadata/";

    uint256 public price = 0.001 ether;

    uint256 public maxPerTx = 10;

    uint256 public maxFreeCatHolder = 10;

    uint256 public maxFreePerWallet = 2;

    uint256 public maxSupply = 10000;
    
    uint256 public maxCatHolderSupply = 1000;

    uint256 public totalFreeMinted = 0;

    uint256 public totalCatMinted = 0;

    mapping(address => uint256) public _mintedFreeAmount;

    mapping(address => uint256) public _catHolderMints;

    constructor() ERC721A("AngryDogNFT", "ANGRY") {}

    function mint(uint256 count) external payable {
        uint256 cost = price;
        uint256 currentSupply = totalSupply();
        uint256 totalFreeMints = 5000;
        uint256 regularSupply = maxSupply - maxCatHolderSupply;
        bool isFree = ((totalFreeMinted + count < totalFreeMints + 1) &&
            (_mintedFreeAmount[msg.sender] < maxFreePerWallet));

        require(currentSupply + count <= regularSupply, "Regular mints sold out");
        require(count <= maxPerTx, "Too many per transaction");
        if (isFree) { 
            if(count >= (maxFreePerWallet - _mintedFreeAmount[msg.sender]))
            {
             require(msg.value >= (count * cost) - ((maxFreePerWallet - _mintedFreeAmount[msg.sender]) * cost), "Incorrect eth value");
             _mintedFreeAmount[msg.sender] = maxFreePerWallet;
             totalFreeMinted += maxFreePerWallet;
            }
            else if(count < (maxFreePerWallet - _mintedFreeAmount[msg.sender]))
            {
             _mintedFreeAmount[msg.sender] += count;
             totalFreeMinted += count;
            } 
        }
        else{
        require(msg.value >= count * cost, "Incorrect eth value");
        }

        _safeMint(msg.sender, count);
        delete currentSupply;
        delete cost;
        delete regularSupply;
        delete totalFreeMints;
        delete isFree;
    }

   function mintCatHolder(uint256 count) external payable {
        uint256 currentSupply = totalSupply();

        require(totalCatMinted + count <= maxCatHolderSupply, "Reserved free mints for AngryCat holders all claimed");
        require(currentSupply + count <= maxSupply, "Angry dogs are sold out");
        require(isCatOwner(msg.sender), "Need to be an AngryCat holder to claim these free mints");
        require(_catHolderMints[msg.sender] + count <= maxFreeCatHolder, "Max 10 free per cat holder");

        _catHolderMints[msg.sender] += count;
        _safeMint(msg.sender, count);
        delete currentSupply;
    }

    function tokenURI(uint256 tokenId)
        public view virtual override returns (string memory) {
        require(
            _exists(tokenId),
            "ERC721Metadata: URI query for nonexistent token"
        );
        return string(abi.encodePacked(baseURI, tokenId.toString(), ".json"));
    }

    function setBaseURI(string memory uri) public onlyOwner {
        baseURI = uri;
    }

    function setPrice(uint256 _newPrice) external onlyOwner {
        price = _newPrice;
    }

    function setMaxFreePerWallet(uint256 _maxPerTx) external onlyOwner {
        maxPerTx = _maxPerTx;
    }

    function setCatHolderSupply(uint256 _newMaxCatHolderSupply) public onlyOwner {
        require(_newMaxCatHolderSupply < maxSupply, "Cat Holder supply must be less than max total supply");
        maxCatHolderSupply = _newMaxCatHolderSupply;
    }

    function setSupply(uint256 _newMaxSupply) public onlyOwner {
        require(_newMaxSupply <= 10000, "Cannot increase max supply");
        maxSupply = _newMaxSupply;
    }

    function isCatOwner(address _address) public view virtual returns (bool) {
        bool catOwnerBool;
        if (angrycat.balanceOf(_address) >= 1) {
            catOwnerBool = true; 
        }
        return catOwnerBool;
    }

    function withdraw() external onlyOwner {
        (bool success, ) = payable(msg.sender).call{
            value: address(this).balance
        }("");
        require(success, "Transfer failed");
    }

}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApprovalToCurrentOwner","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"_catHolderMints","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"_mintedFreeAmount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_address","type":"address"}],"name":"isCatOwner","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxCatHolderSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxFreeCatHolder","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxFreePerWallet","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxPerTx","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"count","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"count","type":"uint256"}],"name":"mintCatHolder","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"price","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"uri","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newMaxCatHolderSupply","type":"uint256"}],"name":"setCatHolderSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_maxPerTx","type":"uint256"}],"name":"setMaxFreePerWallet","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newPrice","type":"uint256"}],"name":"setPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newMaxSupply","type":"uint256"}],"name":"setSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalCatMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalFreeMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

79082:4350:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;15510:615;;;;;;;;;;-1:-1:-1;15510:615:0;;;;;:::i;:::-;;:::i;:::-;;;7184:14:1;;7177:22;7159:41;;7147:2;7132:18;15510:615:0;;;;;;;;20523:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;22591:204::-;;;;;;;;;;-1:-1:-1;22591:204:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;6482:32:1;;;6464:51;;6452:2;6437:18;22591:204:0;6318:203:1;22051:474:0;;;;;;;;;;-1:-1:-1;22051:474:0;;;;;:::i;:::-;;:::i;:::-;;14564:315;;;;;;;;;;;;;:::i;:::-;;;12489:25:1;;;12477:2;12462:18;14564:315:0;12343:177:1;23477:170:0;;;;;;;;;;-1:-1:-1;23477:170:0;;;;;:::i;:::-;;:::i;82796:175::-;;;;;;;;;;-1:-1:-1;82796:175:0;;;;;:::i;:::-;;:::i;83222:205::-;;;;;;;;;;;;;:::i;23718:185::-;;;;;;;;;;-1:-1:-1;23718:185:0;;;;;:::i;:::-;;:::i;79636:33::-;;;;;;;;;;;;;;;;81265:639;;;;;;:::i;:::-;;:::i;82229:88::-;;;;;;;;;;-1:-1:-1;82229:88:0;;;;;:::i;:::-;;:::i;20312:144::-;;;;;;;;;;-1:-1:-1;20312:144:0;;;;;:::i;:::-;;:::i;82425:106::-;;;;;;;;;;-1:-1:-1;82425:106:0;;;;;:::i;:::-;;:::i;82979:235::-;;;;;;;;;;-1:-1:-1;82979:235:0;;;;;:::i;:::-;;:::i;16189:224::-;;;;;;;;;;-1:-1:-1;16189:224:0;;;;;:::i;:::-;;:::i;46031:103::-;;;;;;;;;;;;;:::i;45380:87::-;;;;;;;;;;;;;:::i;82325:92::-;;;;;;;;;;-1:-1:-1;82325:92:0;;;;;:::i;:::-;;:::i;20692:104::-;;;;;;;;;;;;;:::i;82539:249::-;;;;;;;;;;-1:-1:-1;82539:249:0;;;;;:::i;:::-;;:::i;79544:40::-;;;;;;;;;;;;;;;;79330:34;;;;;;;;;;;;;;;;79854:1404;;;;;;:::i;:::-;;:::i;22867:308::-;;;;;;;;;;-1:-1:-1;22867:308:0;;;;;:::i;:::-;;:::i;79455:35::-;;;;;;;;;;;;;;;;79739:50;;;;;;;;;;-1:-1:-1;79739:50:0;;;;;:::i;:::-;;;;;;;;;;;;;;23974:396;;;;;;;;;;-1:-1:-1;23974:396:0;;;;;:::i;:::-;;:::i;81912:309::-;;;;;;;;;;-1:-1:-1;81912:309:0;;;;;:::i;:::-;;:::i;79499:32::-;;;;;;;;;;;;;;;;79593:34;;;;;;;;;;;;;;;;79410:36;;;;;;;;;;;;;;;;23246:164;;;;;;;;;;-1:-1:-1;23246:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;23367:25:0;;;23343:4;23367:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;23246:164;46289:201;;;;;;;;;;-1:-1:-1;46289:201:0;;;;;:::i;:::-;;:::i;79678:52::-;;;;;;;;;;-1:-1:-1;79678:52:0;;;;;:::i;:::-;;;;;;;;;;;;;;79373:28;;;;;;;;;;;;;;;;15510:615;15595:4;-1:-1:-1;;;;;;;;;15895:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;15972:25:0;;;15895:102;:179;;;-1:-1:-1;;;;;;;;;;16049:25:0;;;15895:179;15875:199;15510:615;-1:-1:-1;;15510:615:0:o;20523:100::-;20577:13;20610:5;20603:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;20523:100;:::o;22591:204::-;22659:7;22684:16;22692:7;22684;:16::i;:::-;22679:64;;22709:34;;-1:-1:-1;;;22709:34:0;;;;;;;;;;;22679:64;-1:-1:-1;22763:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;22763:24:0;;22591:204::o;22051:474::-;22124:13;22156:27;22175:7;22156:18;:27::i;:::-;22124:61;;22206:5;-1:-1:-1;;;;;22200:11:0;:2;-1:-1:-1;;;;;22200:11:0;;22196:48;;;22220:24;;-1:-1:-1;;;22220:24:0;;;;;;;;;;;22196:48;38694:10;-1:-1:-1;;;;;22261:28:0;;;22257:175;;22309:44;22326:5;38694:10;23246:164;:::i;22309:44::-;22304:128;;22381:35;;-1:-1:-1;;;22381:35:0;;;;;;;;;;;22304:128;22444:24;;;;:15;:24;;;;;;:29;;-1:-1:-1;;;;;;22444:29:0;-1:-1:-1;;;;;22444:29:0;;;;;;;;;22489:28;;22444:24;;22489:28;;;;;;;22113:412;22051:474;;:::o;14564:315::-;14170:1;14830:12;14617:7;14814:13;:28;-1:-1:-1;;14814:46:0;;14564:315::o;23477:170::-;23611:28;23621:4;23627:2;23631:7;23611:9;:28::i;:::-;23477:170;;;:::o;82796:175::-;38694:10;45600:7;:5;:7::i;:::-;-1:-1:-1;;;;;45600:23:0;;45592:68;;;;-1:-1:-1;;;45592:68:0;;;;;;;:::i;:::-;;;;;;;;;82891:5:::1;82874:13;:22;;82866:61;;;::::0;-1:-1:-1;;;82866:61:0;;9516:2:1;82866:61:0::1;::::0;::::1;9498:21:1::0;9555:2;9535:18;;;9528:30;-1:-1:-1;;;9574:18:1;;;9567:56;9640:18;;82866:61:0::1;9314:350:1::0;82866:61:0::1;82938:9;:25:::0;82796:175::o;83222:205::-;38694:10;45600:7;:5;:7::i;:::-;-1:-1:-1;;;;;45600:23:0;;45592:68;;;;-1:-1:-1;;;45592:68:0;;;;;;;:::i;:::-;83291:82:::1;::::0;83273:12:::1;::::0;83299:10:::1;::::0;83337:21:::1;::::0;83273:12;83291:82;83273:12;83291:82;83337:21;83299:10;83291:82:::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;83272:101;;;83392:7;83384:35;;;::::0;-1:-1:-1;;;83384:35:0;;8044:2:1;83384:35:0::1;::::0;::::1;8026:21:1::0;8083:2;8063:18;;;8056:30;-1:-1:-1;;;8102:18:1;;;8095:45;8157:18;;83384:35:0::1;7842:339:1::0;83384:35:0::1;83261:166;83222:205::o:0;23718:185::-;23856:39;23873:4;23879:2;23883:7;23856:39;;;;;;;;;;;;:16;:39::i;81265:639::-;81331:21;81355:13;:11;:13::i;:::-;81331:37;;81415:18;;81406:5;81389:14;;:22;;;;:::i;:::-;:44;;81381:109;;;;-1:-1:-1;;;81381:109:0;;11072:2:1;81381:109:0;;;11054:21:1;11111:2;11091:18;;;11084:30;11150:34;11130:18;;;11123:62;-1:-1:-1;;;11201:18:1;;;11194:50;11261:19;;81381:109:0;10870:416:1;81381:109:0;81534:9;;81509:21;81525:5;81509:13;:21;:::i;:::-;:34;;81501:70;;;;-1:-1:-1;;;81501:70:0;;9164:2:1;81501:70:0;;;9146:21:1;9203:2;9183:18;;;9176:30;-1:-1:-1;;;9222:18:1;;;9215:53;9285:18;;81501:70:0;8962:347:1;81501:70:0;81590:22;81601:10;81590;:22::i;:::-;81582:90;;;;-1:-1:-1;;;81582:90:0;;10232:2:1;81582:90:0;;;10214:21:1;10271:2;10251:18;;;10244:30;10310:34;10290:18;;;10283:62;-1:-1:-1;;;10361:18:1;;;10354:53;10424:19;;81582:90:0;10030:419:1;81582:90:0;81730:16;;81707:10;81691:27;;;;:15;:27;;;;;;:35;;81721:5;;81691:35;:::i;:::-;:55;;81683:94;;;;-1:-1:-1;;;81683:94:0;;8809:2:1;81683:94:0;;;8791:21:1;8848:2;8828:18;;;8821:30;-1:-1:-1;;;8867:18:1;;;8860:56;8933:18;;81683:94:0;8607:350:1;81683:94:0;81806:10;81790:27;;;;:15;:27;;;;;:36;;81821:5;;81790:27;:36;;81821:5;;81790:36;:::i;:::-;;;;-1:-1:-1;81837:28:0;;-1:-1:-1;81847:10:0;81859:5;81837:9;:28::i;:::-;-1:-1:-1;;81265:639:0:o;82229:88::-;38694:10;45600:7;:5;:7::i;:::-;-1:-1:-1;;;;;45600:23:0;;45592:68;;;;-1:-1:-1;;;45592:68:0;;;;;;;:::i;:::-;82296:13;;::::1;::::0;:7:::1;::::0;:13:::1;::::0;::::1;::::0;::::1;:::i;20312:144::-:0;20376:7;20419:27;20438:7;20419:18;:27::i;82425:106::-;38694:10;45600:7;:5;:7::i;:::-;-1:-1:-1;;;;;45600:23:0;;45592:68;;;;-1:-1:-1;;;45592:68:0;;;;;;;:::i;:::-;82503:8:::1;:20:::0;82425:106::o;82979:235::-;83095:8;;:28;;-1:-1:-1;;;83095:28:0;;-1:-1:-1;;;;;6482:32:1;;;83095:28:0;;;6464:51:1;83046:4:0;;;;83127:1;;83095:8;;;;:18;;6437::1;;83095:28:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:33;83091:86;;-1:-1:-1;83160:4:0;83194:12;82979:235;-1:-1:-1;;82979:235:0:o;16189:224::-;16253:7;-1:-1:-1;;;;;16277:19:0;;16273:60;;16305:28;;-1:-1:-1;;;16305:28:0;;;;;;;;;;;16273:60;-1:-1:-1;;;;;;16351:25:0;;;;;:18;:25;;;;;;11528:13;16351:54;;16189:224::o;46031:103::-;38694:10;45600:7;:5;:7::i;:::-;-1:-1:-1;;;;;45600:23:0;;45592:68;;;;-1:-1:-1;;;45592:68:0;;;;;;;:::i;:::-;46096:30:::1;46123:1;46096:18;:30::i;:::-;46031:103::o:0;45380:87::-;45453:6;;-1:-1:-1;;;;;45453:6:0;;45380:87::o;82325:92::-;38694:10;45600:7;:5;:7::i;:::-;-1:-1:-1;;;;;45600:23:0;;45592:68;;;;-1:-1:-1;;;45592:68:0;;;;;;;:::i;:::-;82392:5:::1;:17:::0;82325:92::o;20692:104::-;20748:13;20781:7;20774:14;;;;;:::i;82539:249::-;38694:10;45600:7;:5;:7::i;:::-;-1:-1:-1;;;;;45600:23:0;;45592:68;;;;-1:-1:-1;;;45592:68:0;;;;;;;:::i;:::-;82660:9:::1;;82635:22;:34;82627:99;;;::::0;-1:-1:-1;;;82627:99:0;;8388:2:1;82627:99:0::1;::::0;::::1;8370:21:1::0;8427:2;8407:18;;;8400:30;8466:34;8446:18;;;8439:62;-1:-1:-1;;;8517:18:1;;;8510:50;8577:19;;82627:99:0::1;8186:416:1::0;82627:99:0::1;82737:18;:43:::0;82539:249::o;79854:1404::-;79926:5;;79911:12;79966:13;:11;:13::i;:::-;80066:18;;80054:9;;79942:37;;-1:-1:-1;80015:4:0;;79990:22;;80054:30;;;:::i;:::-;80030:54;-1:-1:-1;80095:11:0;80137:18;:14;80154:1;80137:18;:::i;:::-;80129:5;80111:15;;:23;;;;:::i;:::-;:44;80110:113;;;;-1:-1:-1;80206:16:0;;80192:10;80174:29;;;;:17;:29;;;;;;:48;80110:113;80095:129;-1:-1:-1;80270:13:0;80245:21;80261:5;80245:13;:21;:::i;:::-;:38;;80237:73;;;;-1:-1:-1;;;80237:73:0;;11493:2:1;80237:73:0;;;11475:21:1;11532:2;11512:18;;;11505:30;-1:-1:-1;;;11551:18:1;;;11544:52;11613:18;;80237:73:0;11291:346:1;80237:73:0;80338:8;;80329:5;:17;;80321:54;;;;-1:-1:-1;;;80321:54:0;;12192:2:1;80321:54:0;;;12174:21:1;12231:2;12211:18;;;12204:30;-1:-1:-1;;;12250:18:1;;;12243:54;12314:18;;80321:54:0;11990:348:1;80321:54:0;80390:6;80386:684;;;80464:10;80446:29;;;;:17;:29;;;;;;80427:16;;:48;;80446:29;80427:48;:::i;:::-;80417:5;:59;80414:550;;80584:10;80566:29;;;;:17;:29;;;;;;80547:16;;80599:4;;80547:48;;;:::i;:::-;80546:57;;;;:::i;:::-;80529:12;80537:4;80529:5;:12;:::i;:::-;80528:76;;;;:::i;:::-;80515:9;:89;;80507:121;;;;-1:-1:-1;;;80507:121:0;;;;;;;:::i;:::-;80676:16;;80662:10;80644:29;;;;:17;:29;;;;;:48;;;80708:15;:35;;:15;;80644:29;80708:35;;80676:16;;80708:35;:::i;:::-;;;;-1:-1:-1;80386:684:0;;-1:-1:-1;80386:684:0;80414:550;80827:10;80809:29;;;;:17;:29;;;;;;80790:16;;:48;;80809:29;80790:48;:::i;:::-;80781:5;:58;80778:186;;;80888:10;80870:29;;;;:17;:29;;;;;:38;;80903:5;;80870:29;:38;;80903:5;;80870:38;:::i;:::-;;;;;;;;80943:5;80924:15;;:24;;;;;;;:::i;80778:186::-;80386:684;;;81022:12;81030:4;81022:5;:12;:::i;:::-;81009:9;:25;;81001:57;;;;-1:-1:-1;;;81001:57:0;;;;;;;:::i;:::-;81082:28;81092:10;81104:5;81082:9;:28::i;:::-;-1:-1:-1;;;;;;79854:1404:0:o;22867:308::-;-1:-1:-1;;;;;22966:31:0;;38694:10;22966:31;22962:61;;;23006:17;;-1:-1:-1;;;23006:17:0;;;;;;;;;;;22962:61;38694:10;23036:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;23036:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;23036:60:0;;;;;;;;;;23112:55;;7159:41:1;;;23036:49:0;;38694:10;23112:55;;7132:18:1;23112:55:0;;;;;;;22867:308;;:::o;23974:396::-;24141:28;24151:4;24157:2;24161:7;24141:9;:28::i;:::-;-1:-1:-1;;;;;24184:14:0;;;:19;24180:183;;24223:56;24254:4;24260:2;24264:7;24273:5;24223:30;:56::i;:::-;24218:145;;24307:40;;-1:-1:-1;;;24307:40:0;;;;;;;;;;;24218:145;23974:396;;;;:::o;81912:309::-;81994:13;82042:16;82050:7;82042;:16::i;:::-;82020:113;;;;-1:-1:-1;;;82020:113:0;;10656:2:1;82020:113:0;;;10638:21:1;10695:2;10675:18;;;10668:30;10734:34;10714:18;;;10707:62;-1:-1:-1;;;10785:18:1;;;10778:45;10840:19;;82020:113:0;10454:411:1;82020:113:0;82175:7;82184:18;:7;:16;:18::i;:::-;82158:54;;;;;;;;;:::i;:::-;;;;;;;;;;;;;82144:69;;81912:309;;;:::o;46289:201::-;38694:10;45600:7;:5;:7::i;:::-;-1:-1:-1;;;;;45600:23:0;;45592:68;;;;-1:-1:-1;;;45592:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;46378:22:0;::::1;46370:73;;;::::0;-1:-1:-1;;;46370:73:0;;7637:2:1;46370:73:0::1;::::0;::::1;7619:21:1::0;7676:2;7656:18;;;7649:30;7715:34;7695:18;;;7688:62;-1:-1:-1;;;7766:18:1;;;7759:36;7812:19;;46370:73:0::1;7435:402:1::0;46370:73:0::1;46454:28;46473:8;46454:18;:28::i;24625:273::-:0;24682:4;24738:7;14170:1;24719:26;;:66;;;;;24772:13;;24762:7;:23;24719:66;:152;;;;-1:-1:-1;;24823:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;24823:43:0;:48;;24625:273::o;17827:1129::-;17894:7;17929;;14170:1;17978:23;17974:915;;18031:13;;18024:4;:20;18020:869;;;18069:14;18086:23;;;:17;:23;;;;;;-1:-1:-1;;;18175:23:0;;18171:699;;18694:113;18701:11;18694:113;;-1:-1:-1;;;18772:6:0;18754:25;;;;:17;:25;;;;;;18694:113;;;18840:6;17827:1129;-1:-1:-1;;;17827:1129:0:o;18171:699::-;18046:843;18020:869;18917:31;;-1:-1:-1;;;18917:31:0;;;;;;;;;;;29864:2515;29979:27;30009;30028:7;30009:18;:27::i;:::-;29979:57;;30094:4;-1:-1:-1;;;;;30053:45:0;30069:19;-1:-1:-1;;;;;30053:45:0;;30049:86;;30107:28;;-1:-1:-1;;;30107:28:0;;;;;;;;;;;30049:86;30148:22;38694:10;-1:-1:-1;;;;;30174:27:0;;;;:87;;-1:-1:-1;30218:43:0;30235:4;38694:10;23246:164;:::i;30218:43::-;30174:147;;;-1:-1:-1;38694:10:0;30278:20;30290:7;30278:11;:20::i;:::-;-1:-1:-1;;;;;30278:43:0;;30174:147;30148:174;;30340:17;30335:66;;30366:35;;-1:-1:-1;;;30366:35:0;;;;;;;;;;;30335:66;-1:-1:-1;;;;;30416:16:0;;30412:52;;30441:23;;-1:-1:-1;;;30441:23:0;;;;;;;;;;;30412:52;30593:24;;;;:15;:24;;;;;;;;30586:31;;-1:-1:-1;;;;;;30586:31:0;;;-1:-1:-1;;;;;30985:24:0;;;;;:18;:24;;;;;30983:26;;-1:-1:-1;;30983:26:0;;;31054:22;;;;;;;31052:24;;-1:-1:-1;31052:24:0;;;31347:26;;;:17;:26;;;;;-1:-1:-1;;;31435:15:0;12182:3;31435:41;31393:84;;:128;;31347:174;;;31641:46;;31637:626;;31745:1;31735:11;;31713:19;31868:30;;;:17;:30;;;;;;31864:384;;32006:13;;31991:11;:28;31987:242;;32153:30;;;;:17;:30;;;;;:52;;;31987:242;31694:569;31637:626;32310:7;32306:2;-1:-1:-1;;;;;32291:27:0;32300:4;-1:-1:-1;;;;;32291:27:0;-1:-1:-1;;;;;;;;;;;32291:27:0;;;;;;;;;29968:2411;;29864:2515;;;:::o;24982:104::-;25051:27;25061:2;25065:8;25051:27;;;;;;;;;;;;:9;:27::i;46650:191::-;46743:6;;;-1:-1:-1;;;;;46760:17:0;;;-1:-1:-1;;;;;;46760:17:0;;;;;;;46793:40;;46743:6;;;46760:17;46743:6;;46793:40;;46724:16;;46793:40;46713:128;46650:191;:::o;36076:716::-;36260:88;;-1:-1:-1;;;36260:88:0;;36239:4;;-1:-1:-1;;;;;36260:45:0;;;;;:88;;38694:10;;36327:4;;36333:7;;36342:5;;36260:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;36260:88:0;;;;;;;;-1:-1:-1;;36260:88:0;;;;;;;;;;;;:::i;:::-;;;36256:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;36543:13:0;;36539:235;;36589:40;;-1:-1:-1;;;36589:40:0;;;;;;;;;;;36539:235;36732:6;36726:13;36717:6;36713:2;36709:15;36702:38;36256:529;-1:-1:-1;;;;;;36419:64:0;-1:-1:-1;;;36419:64:0;;-1:-1:-1;36256:529:0;36076:716;;;;;;:::o;41252:723::-;41308:13;41529:10;41525:53;;-1:-1:-1;;41556:10:0;;;;;;;;;;;;-1:-1:-1;;;41556:10:0;;;;;41252:723::o;41525:53::-;41603:5;41588:12;41644:78;41651:9;;41644:78;;41677:8;;;;:::i;:::-;;-1:-1:-1;41700:10:0;;-1:-1:-1;41708:2:0;41700:10;;:::i;:::-;;;41644:78;;;41732:19;41764:6;41754:17;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;41754:17:0;;41732:39;;41782:154;41789:10;;41782:154;;41816:11;41826:1;41816:11;;:::i;:::-;;-1:-1:-1;41885:10:0;41893:2;41885:5;:10;:::i;:::-;41872:24;;:2;:24;:::i;:::-;41859:39;;41842:6;41849;41842:14;;;;;;;;:::i;:::-;;;;:56;-1:-1:-1;;;;;41842:56:0;;;;;;;;-1:-1:-1;41913:11:0;41922:2;41913:11;;:::i;:::-;;;41782:154;;25459:2236;25582:20;25605:13;-1:-1:-1;;;;;25633:16:0;;25629:48;;25658:19;;-1:-1:-1;;;25658:19:0;;;;;;;;;;;25629:48;25692:13;25688:44;;25714:18;;-1:-1:-1;;;25714:18:0;;;;;;;;;;;25688:44;-1:-1:-1;;;;;26281:22:0;;;;;;:18;:22;;;;11665:2;26281:22;;;:70;;26319:31;26307:44;;26281:70;;;26594:31;;;:17;:31;;;;;26687:15;12182:3;26687:41;26645:84;;-1:-1:-1;26765:13:0;;12445:3;26750:56;26645:162;26594:213;;:31;;26888:23;;;;26932:14;:19;26928:635;;26972:313;27003:38;;27028:12;;-1:-1:-1;;;;;27003:38:0;;;27020:1;;-1:-1:-1;;;;;;;;;;;27003:38:0;27020:1;;27003:38;27069:69;27108:1;27112:2;27116:14;;;;;;27132:5;27069:30;:69::i;:::-;27064:174;;27174:40;;-1:-1:-1;;;27174:40:0;;;;;;;;;;;27064:174;27280:3;27265:12;:18;26972:313;;27366:12;27349:13;;:29;27345:43;;27380:8;;;27345:43;26928:635;;;27429:119;27460:40;;27485:14;;;;;-1:-1:-1;;;;;27460:40:0;;;27477:1;;-1:-1:-1;;;;;;;;;;;27460:40:0;27477:1;;27460:40;27543:3;27528:12;:18;27429:119;;26928:635;-1:-1:-1;27577:13:0;:28;;;27627:60;;27660:2;27664:12;27678:8;27627:60;:::i;-1:-1:-1:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:631:1;78:5;108:18;149:2;141:6;138:14;135:40;;;155:18;;:::i;:::-;230:2;224:9;198:2;284:15;;-1:-1:-1;;280:24:1;;;306:2;276:33;272:42;260:55;;;330:18;;;350:22;;;327:46;324:72;;;376:18;;:::i;:::-;416:10;412:2;405:22;445:6;436:15;;475:6;467;460:22;515:3;506:6;501:3;497:16;494:25;491:45;;;532:1;529;522:12;491:45;582:6;577:3;570:4;562:6;558:17;545:44;637:1;630:4;621:6;613;609:19;605:30;598:41;;;;14:631;;;;;:::o;650:173::-;718:20;;-1:-1:-1;;;;;767:31:1;;757:42;;747:70;;813:1;810;803:12;747:70;650:173;;;:::o;828:186::-;887:6;940:2;928:9;919:7;915:23;911:32;908:52;;;956:1;953;946:12;908:52;979:29;998:9;979:29;:::i;1019:260::-;1087:6;1095;1148:2;1136:9;1127:7;1123:23;1119:32;1116:52;;;1164:1;1161;1154:12;1116:52;1187:29;1206:9;1187:29;:::i;:::-;1177:39;;1235:38;1269:2;1258:9;1254:18;1235:38;:::i;:::-;1225:48;;1019:260;;;;;:::o;1284:328::-;1361:6;1369;1377;1430:2;1418:9;1409:7;1405:23;1401:32;1398:52;;;1446:1;1443;1436:12;1398:52;1469:29;1488:9;1469:29;:::i;:::-;1459:39;;1517:38;1551:2;1540:9;1536:18;1517:38;:::i;:::-;1507:48;;1602:2;1591:9;1587:18;1574:32;1564:42;;1284:328;;;;;:::o;1617:666::-;1712:6;1720;1728;1736;1789:3;1777:9;1768:7;1764:23;1760:33;1757:53;;;1806:1;1803;1796:12;1757:53;1829:29;1848:9;1829:29;:::i;:::-;1819:39;;1877:38;1911:2;1900:9;1896:18;1877:38;:::i;:::-;1867:48;;1962:2;1951:9;1947:18;1934:32;1924:42;;2017:2;2006:9;2002:18;1989:32;2044:18;2036:6;2033:30;2030:50;;;2076:1;2073;2066:12;2030:50;2099:22;;2152:4;2144:13;;2140:27;-1:-1:-1;2130:55:1;;2181:1;2178;2171:12;2130:55;2204:73;2269:7;2264:2;2251:16;2246:2;2242;2238:11;2204:73;:::i;:::-;2194:83;;;1617:666;;;;;;;:::o;2288:347::-;2353:6;2361;2414:2;2402:9;2393:7;2389:23;2385:32;2382:52;;;2430:1;2427;2420:12;2382:52;2453:29;2472:9;2453:29;:::i;:::-;2443:39;;2532:2;2521:9;2517:18;2504:32;2579:5;2572:13;2565:21;2558:5;2555:32;2545:60;;2601:1;2598;2591:12;2545:60;2624:5;2614:15;;;2288:347;;;;;:::o;2640:254::-;2708:6;2716;2769:2;2757:9;2748:7;2744:23;2740:32;2737:52;;;2785:1;2782;2775:12;2737:52;2808:29;2827:9;2808:29;:::i;:::-;2798:39;2884:2;2869:18;;;;2856:32;;-1:-1:-1;;;2640:254:1:o;2899:245::-;2957:6;3010:2;2998:9;2989:7;2985:23;2981:32;2978:52;;;3026:1;3023;3016:12;2978:52;3065:9;3052:23;3084:30;3108:5;3084:30;:::i;3149:249::-;3218:6;3271:2;3259:9;3250:7;3246:23;3242:32;3239:52;;;3287:1;3284;3277:12;3239:52;3319:9;3313:16;3338:30;3362:5;3338:30;:::i;3403:450::-;3472:6;3525:2;3513:9;3504:7;3500:23;3496:32;3493:52;;;3541:1;3538;3531:12;3493:52;3581:9;3568:23;3614:18;3606:6;3603:30;3600:50;;;3646:1;3643;3636:12;3600:50;3669:22;;3722:4;3714:13;;3710:27;-1:-1:-1;3700:55:1;;3751:1;3748;3741:12;3700:55;3774:73;3839:7;3834:2;3821:16;3816:2;3812;3808:11;3774:73;:::i;3858:180::-;3917:6;3970:2;3958:9;3949:7;3945:23;3941:32;3938:52;;;3986:1;3983;3976:12;3938:52;-1:-1:-1;4009:23:1;;3858:180;-1:-1:-1;3858:180:1:o;4043:184::-;4113:6;4166:2;4154:9;4145:7;4141:23;4137:32;4134:52;;;4182:1;4179;4172:12;4134:52;-1:-1:-1;4205:16:1;;4043:184;-1:-1:-1;4043:184:1:o;4232:257::-;4273:3;4311:5;4305:12;4338:6;4333:3;4326:19;4354:63;4410:6;4403:4;4398:3;4394:14;4387:4;4380:5;4376:16;4354:63;:::i;:::-;4471:2;4450:15;-1:-1:-1;;4446:29:1;4437:39;;;;4478:4;4433:50;;4232:257;-1:-1:-1;;4232:257:1:o;4494:185::-;4536:3;4574:5;4568:12;4589:52;4634:6;4629:3;4622:4;4615:5;4611:16;4589:52;:::i;:::-;4657:16;;;;;4494:185;-1:-1:-1;;4494:185:1:o;4802:1301::-;5079:3;5108:1;5141:6;5135:13;5171:3;5193:1;5221:9;5217:2;5213:18;5203:28;;5281:2;5270:9;5266:18;5303;5293:61;;5347:4;5339:6;5335:17;5325:27;;5293:61;5373:2;5421;5413:6;5410:14;5390:18;5387:38;5384:165;;;-1:-1:-1;;;5448:33:1;;5504:4;5501:1;5494:15;5534:4;5455:3;5522:17;5384:165;5565:18;5592:104;;;;5710:1;5705:320;;;;5558:467;;5592:104;-1:-1:-1;;5625:24:1;;5613:37;;5670:16;;;;-1:-1:-1;5592:104:1;;5705:320;12598:1;12591:14;;;12635:4;12622:18;;5800:1;5814:165;5828:6;5825:1;5822:13;5814:165;;;5906:14;;5893:11;;;5886:35;5949:16;;;;5843:10;;5814:165;;;5818:3;;6008:6;6003:3;5999:16;5992:23;;5558:467;;;;;;;6041:56;6066:30;6092:3;6084:6;6066:30;:::i;:::-;-1:-1:-1;;;4744:20:1;;4789:1;4780:11;;4684:113;6041:56;6034:63;4802:1301;-1:-1:-1;;;;;4802:1301:1:o;6526:488::-;-1:-1:-1;;;;;6795:15:1;;;6777:34;;6847:15;;6842:2;6827:18;;6820:43;6894:2;6879:18;;6872:34;;;6942:3;6937:2;6922:18;;6915:31;;;6720:4;;6963:45;;6988:19;;6980:6;6963:45;:::i;:::-;6955:53;6526:488;-1:-1:-1;;;;;;6526:488:1:o;7211:219::-;7360:2;7349:9;7342:21;7323:4;7380:44;7420:2;7409:9;7405:18;7397:6;7380:44;:::i;9669:356::-;9871:2;9853:21;;;9890:18;;;9883:30;9949:34;9944:2;9929:18;;9922:62;10016:2;10001:18;;9669:356::o;11642:343::-;11844:2;11826:21;;;11883:2;11863:18;;;11856:30;-1:-1:-1;;;11917:2:1;11902:18;;11895:49;11976:2;11961:18;;11642:343::o;12651:128::-;12691:3;12722:1;12718:6;12715:1;12712:13;12709:39;;;12728:18;;:::i;:::-;-1:-1:-1;12764:9:1;;12651:128::o;12784:120::-;12824:1;12850;12840:35;;12855:18;;:::i;:::-;-1:-1:-1;12889:9:1;;12784:120::o;12909:168::-;12949:7;13015:1;13011;13007:6;13003:14;13000:1;12997:21;12992:1;12985:9;12978:17;12974:45;12971:71;;;13022:18;;:::i;:::-;-1:-1:-1;13062:9:1;;12909:168::o;13082:125::-;13122:4;13150:1;13147;13144:8;13141:34;;;13155:18;;:::i;:::-;-1:-1:-1;13192:9:1;;13082:125::o;13212:258::-;13284:1;13294:113;13308:6;13305:1;13302:13;13294:113;;;13384:11;;;13378:18;13365:11;;;13358:39;13330:2;13323:10;13294:113;;;13425:6;13422:1;13419:13;13416:48;;;-1:-1:-1;;13460:1:1;13442:16;;13435:27;13212:258::o;13475:380::-;13554:1;13550:12;;;;13597;;;13618:61;;13672:4;13664:6;13660:17;13650:27;;13618:61;13725:2;13717:6;13714:14;13694:18;13691:38;13688:161;;;13771:10;13766:3;13762:20;13759:1;13752:31;13806:4;13803:1;13796:15;13834:4;13831:1;13824:15;13688:161;;13475:380;;;:::o;13860:135::-;13899:3;-1:-1:-1;;13920:17:1;;13917:43;;;13940:18;;:::i;:::-;-1:-1:-1;13987:1:1;13976:13;;13860:135::o;14000:112::-;14032:1;14058;14048:35;;14063:18;;:::i;:::-;-1:-1:-1;14097:9:1;;14000:112::o;14117:127::-;14178:10;14173:3;14169:20;14166:1;14159:31;14209:4;14206:1;14199:15;14233:4;14230:1;14223:15;14249:127;14310:10;14305:3;14301:20;14298:1;14291:31;14341:4;14338:1;14331:15;14365:4;14362:1;14355:15;14381:127;14442:10;14437:3;14433:20;14430:1;14423:31;14473:4;14470:1;14463:15;14497:4;14494:1;14487:15;14513:127;14574:10;14569:3;14565:20;14562:1;14555:31;14605:4;14602:1;14595:15;14629:4;14626:1;14619:15;14645:131;-1:-1:-1;;;;;;14719:32:1;;14709:43;;14699:71;;14766:1;14763;14756:12

Swarm Source

ipfs://12d1c9ab40a6d7c2a4d763024916d8f3bb23f4eed1c7bca623768353b1cd51a8
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.