ETH Price: $2,610.19 (+0.93%)

MollyNFT (MOLLYNFT)
 

Overview

TokenID

149

Total Transfers

-

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
MollyNFT

Compiler Version
v0.8.20+commit.a1b79de6

Optimization Enabled:
Yes with 10000 runs

Other Settings:
paris EvmVersion, MIT license
File 1 of 13 : MollyNFT.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity 0.8.20;

import "@openzeppelin/contracts/access/Ownable.sol";
import "@openzeppelin/contracts/token/ERC721/ERC721.sol";
import "@openzeppelin/contracts/utils/Strings.sol";

contract MollyNFT is ERC721, Ownable {
    using Strings for uint256;

    uint256 public immutable maxSupply;
    string public baseURI;
    string private uriExtension;
    address public router;

    constructor(
        string memory _name,
        string memory _symbol,
        string memory _uri,
        string memory _extension,
        uint256 _maxSupply,
        address _router
    )
        ERC721(_name, _symbol)
        Ownable(msg.sender)
    {
        maxSupply = _maxSupply;
        baseURI = _uri;
        uriExtension = _extension;
        router = _router;
    }

    modifier onlyRouter() {
        require(msg.sender == router, "Only router can mint");
        _;
    }

    function mint(address _to, uint256 _tokenId) external onlyRouter {
        _mint(_to, _tokenId);
    }

    function tokenURI(uint256 _tokenId) public view override returns (string memory) {
        return string(abi.encodePacked(baseURI, Strings.toString(_tokenId), uriExtension));
    }

    function setBaseURI(string calldata _uri) external onlyOwner {
        baseURI = _uri;
    }

    function setURIExtension(string calldata _extension) external onlyOwner {
        uriExtension = _extension;
    }

    function setRouter(address _router) external onlyOwner {
        router = _router;
    }
}

File 2 of 13 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)

pragma solidity ^0.8.20;

import {Context} from "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * The initial owner is set to the address provided by the deployer. This can
 * later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    /**
     * @dev The caller account is not authorized to perform an operation.
     */
    error OwnableUnauthorizedAccount(address account);

    /**
     * @dev The owner is not a valid owner account. (eg. `address(0)`)
     */
    error OwnableInvalidOwner(address owner);

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the address provided by the deployer as the initial owner.
     */
    constructor(address initialOwner) {
        if (initialOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(initialOwner);
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        if (owner() != _msgSender()) {
            revert OwnableUnauthorizedAccount(_msgSender());
        }
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        if (newOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 3 of 13 : ERC721.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.20;

import {IERC721} from "./IERC721.sol";
import {IERC721Receiver} from "./IERC721Receiver.sol";
import {IERC721Metadata} from "./extensions/IERC721Metadata.sol";
import {Context} from "../../utils/Context.sol";
import {Strings} from "../../utils/Strings.sol";
import {IERC165, ERC165} from "../../utils/introspection/ERC165.sol";
import {IERC721Errors} from "../../interfaces/draft-IERC6093.sol";

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC-721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
abstract contract ERC721 is Context, ERC165, IERC721, IERC721Metadata, IERC721Errors {
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    mapping(uint256 tokenId => address) private _owners;

    mapping(address owner => uint256) private _balances;

    mapping(uint256 tokenId => address) private _tokenApprovals;

    mapping(address owner => mapping(address operator => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual returns (uint256) {
        if (owner == address(0)) {
            revert ERC721InvalidOwner(address(0));
        }
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual returns (address) {
        return _requireOwned(tokenId);
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual returns (string memory) {
        _requireOwned(tokenId);

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string.concat(baseURI, tokenId.toString()) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual {
        _approve(to, tokenId, _msgSender());
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual returns (address) {
        _requireOwned(tokenId);

        return _getApproved(tokenId);
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(address from, address to, uint256 tokenId) public virtual {
        if (to == address(0)) {
            revert ERC721InvalidReceiver(address(0));
        }
        // Setting an "auth" arguments enables the `_isAuthorized` check which verifies that the token exists
        // (from != 0). Therefore, it is not needed to verify that the return value is not 0 here.
        address previousOwner = _update(to, tokenId, _msgSender());
        if (previousOwner != from) {
            revert ERC721IncorrectOwner(from, tokenId, previousOwner);
        }
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) public {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data) public virtual {
        transferFrom(from, to, tokenId);
        _checkOnERC721Received(from, to, tokenId, data);
    }

    /**
     * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist
     *
     * IMPORTANT: Any overrides to this function that add ownership of tokens not tracked by the
     * core ERC-721 logic MUST be matched with the use of {_increaseBalance} to keep balances
     * consistent with ownership. The invariant to preserve is that for any address `a` the value returned by
     * `balanceOf(a)` must be equal to the number of tokens such that `_ownerOf(tokenId)` is `a`.
     */
    function _ownerOf(uint256 tokenId) internal view virtual returns (address) {
        return _owners[tokenId];
    }

    /**
     * @dev Returns the approved address for `tokenId`. Returns 0 if `tokenId` is not minted.
     */
    function _getApproved(uint256 tokenId) internal view virtual returns (address) {
        return _tokenApprovals[tokenId];
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `owner`'s tokens, or `tokenId` in
     * particular (ignoring whether it is owned by `owner`).
     *
     * WARNING: This function assumes that `owner` is the actual owner of `tokenId` and does not verify this
     * assumption.
     */
    function _isAuthorized(address owner, address spender, uint256 tokenId) internal view virtual returns (bool) {
        return
            spender != address(0) &&
            (owner == spender || isApprovedForAll(owner, spender) || _getApproved(tokenId) == spender);
    }

    /**
     * @dev Checks if `spender` can operate on `tokenId`, assuming the provided `owner` is the actual owner.
     * Reverts if `spender` does not have approval from the provided `owner` for the given token or for all its assets
     * the `spender` for the specific `tokenId`.
     *
     * WARNING: This function assumes that `owner` is the actual owner of `tokenId` and does not verify this
     * assumption.
     */
    function _checkAuthorized(address owner, address spender, uint256 tokenId) internal view virtual {
        if (!_isAuthorized(owner, spender, tokenId)) {
            if (owner == address(0)) {
                revert ERC721NonexistentToken(tokenId);
            } else {
                revert ERC721InsufficientApproval(spender, tokenId);
            }
        }
    }

    /**
     * @dev Unsafe write access to the balances, used by extensions that "mint" tokens using an {ownerOf} override.
     *
     * NOTE: the value is limited to type(uint128).max. This protect against _balance overflow. It is unrealistic that
     * a uint256 would ever overflow from increments when these increments are bounded to uint128 values.
     *
     * WARNING: Increasing an account's balance using this function tends to be paired with an override of the
     * {_ownerOf} function to resolve the ownership of the corresponding tokens so that balances and ownership
     * remain consistent with one another.
     */
    function _increaseBalance(address account, uint128 value) internal virtual {
        unchecked {
            _balances[account] += value;
        }
    }

    /**
     * @dev Transfers `tokenId` from its current owner to `to`, or alternatively mints (or burns) if the current owner
     * (or `to`) is the zero address. Returns the owner of the `tokenId` before the update.
     *
     * The `auth` argument is optional. If the value passed is non 0, then this function will check that
     * `auth` is either the owner of the token, or approved to operate on the token (by the owner).
     *
     * Emits a {Transfer} event.
     *
     * NOTE: If overriding this function in a way that tracks balances, see also {_increaseBalance}.
     */
    function _update(address to, uint256 tokenId, address auth) internal virtual returns (address) {
        address from = _ownerOf(tokenId);

        // Perform (optional) operator check
        if (auth != address(0)) {
            _checkAuthorized(from, auth, tokenId);
        }

        // Execute the update
        if (from != address(0)) {
            // Clear approval. No need to re-authorize or emit the Approval event
            _approve(address(0), tokenId, address(0), false);

            unchecked {
                _balances[from] -= 1;
            }
        }

        if (to != address(0)) {
            unchecked {
                _balances[to] += 1;
            }
        }

        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        return from;
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal {
        if (to == address(0)) {
            revert ERC721InvalidReceiver(address(0));
        }
        address previousOwner = _update(to, tokenId, address(0));
        if (previousOwner != address(0)) {
            revert ERC721InvalidSender(address(0));
        }
    }

    /**
     * @dev Mints `tokenId`, transfers it to `to` and checks for `to` acceptance.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(address to, uint256 tokenId, bytes memory data) internal virtual {
        _mint(to, tokenId);
        _checkOnERC721Received(address(0), to, tokenId, data);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     * This is an internal function that does not check if the sender is authorized to operate on the token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal {
        address previousOwner = _update(address(0), tokenId, address(0));
        if (previousOwner == address(0)) {
            revert ERC721NonexistentToken(tokenId);
        }
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(address from, address to, uint256 tokenId) internal {
        if (to == address(0)) {
            revert ERC721InvalidReceiver(address(0));
        }
        address previousOwner = _update(to, tokenId, address(0));
        if (previousOwner == address(0)) {
            revert ERC721NonexistentToken(tokenId);
        } else if (previousOwner != from) {
            revert ERC721IncorrectOwner(from, tokenId, previousOwner);
        }
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking that contract recipients
     * are aware of the ERC-721 standard to prevent tokens from being forever locked.
     *
     * `data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is like {safeTransferFrom} in the sense that it invokes
     * {IERC721Receiver-onERC721Received} on the receiver, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `tokenId` token must exist and be owned by `from`.
     * - `to` cannot be the zero address.
     * - `from` cannot be the zero address.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(address from, address to, uint256 tokenId) internal {
        _safeTransfer(from, to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeTransfer-address-address-uint256-}[`_safeTransfer`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeTransfer(address from, address to, uint256 tokenId, bytes memory data) internal virtual {
        _transfer(from, to, tokenId);
        _checkOnERC721Received(from, to, tokenId, data);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * The `auth` argument is optional. If the value passed is non 0, then this function will check that `auth` is
     * either the owner of the token, or approved to operate on all tokens held by this owner.
     *
     * Emits an {Approval} event.
     *
     * Overrides to this logic should be done to the variant with an additional `bool emitEvent` argument.
     */
    function _approve(address to, uint256 tokenId, address auth) internal {
        _approve(to, tokenId, auth, true);
    }

    /**
     * @dev Variant of `_approve` with an optional flag to enable or disable the {Approval} event. The event is not
     * emitted in the context of transfers.
     */
    function _approve(address to, uint256 tokenId, address auth, bool emitEvent) internal virtual {
        // Avoid reading the owner unless necessary
        if (emitEvent || auth != address(0)) {
            address owner = _requireOwned(tokenId);

            // We do not use _isAuthorized because single-token approvals should not be able to call approve
            if (auth != address(0) && owner != auth && !isApprovedForAll(owner, auth)) {
                revert ERC721InvalidApprover(auth);
            }

            if (emitEvent) {
                emit Approval(owner, to, tokenId);
            }
        }

        _tokenApprovals[tokenId] = to;
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Requirements:
     * - operator can't be the address zero.
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(address owner, address operator, bool approved) internal virtual {
        if (operator == address(0)) {
            revert ERC721InvalidOperator(operator);
        }
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Reverts if the `tokenId` doesn't have a current owner (it hasn't been minted, or it has been burned).
     * Returns the owner.
     *
     * Overrides to ownership logic should be done to {_ownerOf}.
     */
    function _requireOwned(uint256 tokenId) internal view returns (address) {
        address owner = _ownerOf(tokenId);
        if (owner == address(0)) {
            revert ERC721NonexistentToken(tokenId);
        }
        return owner;
    }

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target address. This will revert if the
     * recipient doesn't accept the token transfer. The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     */
    function _checkOnERC721Received(address from, address to, uint256 tokenId, bytes memory data) private {
        if (to.code.length > 0) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {
                if (retval != IERC721Receiver.onERC721Received.selector) {
                    revert ERC721InvalidReceiver(to);
                }
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert ERC721InvalidReceiver(to);
                } else {
                    /// @solidity memory-safe-assembly
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        }
    }
}

File 4 of 13 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/Strings.sol)

pragma solidity ^0.8.20;

import {Math} from "./math/Math.sol";
import {SignedMath} from "./math/SignedMath.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant HEX_DIGITS = "0123456789abcdef";
    uint8 private constant ADDRESS_LENGTH = 20;

    /**
     * @dev The `value` string doesn't fit in the specified `length`.
     */
    error StringsInsufficientHexLength(uint256 value, uint256 length);

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), HEX_DIGITS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toStringSigned(int256 value) internal pure returns (string memory) {
        return string.concat(value < 0 ? "-" : "", toString(SignedMath.abs(value)));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        uint256 localValue = value;
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = HEX_DIGITS[localValue & 0xf];
            localValue >>= 4;
        }
        if (localValue != 0) {
            revert StringsInsufficientHexLength(value, length);
        }
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal
     * representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return bytes(a).length == bytes(b).length && keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

File 5 of 13 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)

pragma solidity ^0.8.20;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    function _contextSuffixLength() internal view virtual returns (uint256) {
        return 0;
    }
}

File 6 of 13 : IERC721.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.20;

import {IERC165} from "../../utils/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC-721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon
     *   a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC-721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or
     *   {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon
     *   a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC-721
     * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must
     * understand this adds an external call which potentially creates a reentrancy vulnerability.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the address zero.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

File 7 of 13 : IERC721Receiver.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.20;

/**
 * @title ERC-721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC-721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be
     * reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

File 8 of 13 : IERC721Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.20;

import {IERC721} from "../IERC721.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

File 9 of 13 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/ERC165.sol)

pragma solidity ^0.8.20;

import {IERC165} from "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC-165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 10 of 13 : draft-IERC6093.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/draft-IERC6093.sol)
pragma solidity ^0.8.20;

/**
 * @dev Standard ERC-20 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC-20 tokens.
 */
interface IERC20Errors {
    /**
     * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param balance Current balance for the interacting account.
     * @param needed Minimum amount required to perform a transfer.
     */
    error ERC20InsufficientBalance(address sender, uint256 balance, uint256 needed);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC20InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC20InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `spender`’s `allowance`. Used in transfers.
     * @param spender Address that may be allowed to operate on tokens without being their owner.
     * @param allowance Amount of tokens a `spender` is allowed to operate with.
     * @param needed Minimum amount required to perform a transfer.
     */
    error ERC20InsufficientAllowance(address spender, uint256 allowance, uint256 needed);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC20InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `spender` to be approved. Used in approvals.
     * @param spender Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC20InvalidSpender(address spender);
}

/**
 * @dev Standard ERC-721 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC-721 tokens.
 */
interface IERC721Errors {
    /**
     * @dev Indicates that an address can't be an owner. For example, `address(0)` is a forbidden owner in ERC-20.
     * Used in balance queries.
     * @param owner Address of the current owner of a token.
     */
    error ERC721InvalidOwner(address owner);

    /**
     * @dev Indicates a `tokenId` whose `owner` is the zero address.
     * @param tokenId Identifier number of a token.
     */
    error ERC721NonexistentToken(uint256 tokenId);

    /**
     * @dev Indicates an error related to the ownership over a particular token. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param tokenId Identifier number of a token.
     * @param owner Address of the current owner of a token.
     */
    error ERC721IncorrectOwner(address sender, uint256 tokenId, address owner);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC721InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC721InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     * @param tokenId Identifier number of a token.
     */
    error ERC721InsufficientApproval(address operator, uint256 tokenId);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC721InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC721InvalidOperator(address operator);
}

/**
 * @dev Standard ERC-1155 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC-1155 tokens.
 */
interface IERC1155Errors {
    /**
     * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param balance Current balance for the interacting account.
     * @param needed Minimum amount required to perform a transfer.
     * @param tokenId Identifier number of a token.
     */
    error ERC1155InsufficientBalance(address sender, uint256 balance, uint256 needed, uint256 tokenId);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC1155InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC1155InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     * @param owner Address of the current owner of a token.
     */
    error ERC1155MissingApprovalForAll(address operator, address owner);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC1155InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC1155InvalidOperator(address operator);

    /**
     * @dev Indicates an array length mismatch between ids and values in a safeBatchTransferFrom operation.
     * Used in batch transfers.
     * @param idsLength Length of the array of token identifiers
     * @param valuesLength Length of the array of token amounts
     */
    error ERC1155InvalidArrayLength(uint256 idsLength, uint256 valuesLength);
}

File 11 of 13 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/Math.sol)

pragma solidity ^0.8.20;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    /**
     * @dev Muldiv operation overflow.
     */
    error MathOverflowedMulDiv();

    enum Rounding {
        Floor, // Toward negative infinity
        Ceil, // Toward positive infinity
        Trunc, // Toward zero
        Expand // Away from zero
    }

    /**
     * @dev Returns the addition of two unsigned integers, with an success flag (no overflow).
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, with an success flag (no overflow).
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an success flag (no overflow).
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a success flag (no division by zero).
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a success flag (no division by zero).
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds towards infinity instead
     * of rounding towards zero.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        if (b == 0) {
            // Guarantee the same behavior as in a regular Solidity division.
            return a / b;
        }

        // The following calculation ensures accurate ceiling division without overflow.
        // Since a is non-zero, (a - 1) / b will not overflow.
        // The largest possible result occurs when (a - 1) / b is type(uint256).max,
        // but the largest value we can obtain is type(uint256).max - 1, which happens
        // when a = type(uint256).max and b = 1.
        unchecked {
            return a == 0 ? 0 : (a - 1) / b + 1;
        }
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or
     * denominator == 0.
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by
     * Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0 = x * y; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            if (denominator <= prod1) {
                revert MathOverflowedMulDiv();
            }

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator.
            // Always >= 1. See https://cs.stackexchange.com/q/138556/92363.

            uint256 twos = denominator & (0 - denominator);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also
            // works in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded
     * towards zero.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (unsignedRoundsUp(rounding) && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (unsignedRoundsUp(rounding) && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (unsignedRoundsUp(rounding) && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (unsignedRoundsUp(rounding) && 1 << (result << 3) < value ? 1 : 0);
        }
    }

    /**
     * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers.
     */
    function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) {
        return uint8(rounding) % 2 == 1;
    }
}

File 12 of 13 : SignedMath.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.20;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

File 13 of 13 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/IERC165.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC-165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[ERC].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[ERC section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

Settings
{
  "remappings": [
    "@prb/test/=lib/prb-test/src/",
    "forge-std/=lib/forge-std/src/",
    "src/=src/",
    "@openzeppelin/=lib/openzeppelin-contracts/",
    "@openzeppelinupgradeable/=lib/openzeppelin-contracts-upgradeable/",
    "@ERC721A/=lib/ERC721A/",
    "@openzeppelin/contracts-upgradeable/=lib/openzeppelin-contracts-upgradeable/contracts/",
    "@openzeppelin/contracts/=lib/openzeppelin-contracts/contracts/",
    "ERC721A/=lib/ERC721A/contracts/",
    "ds-test/=lib/forge-std/lib/ds-test/src/",
    "erc4626-tests/=lib/openzeppelin-contracts-upgradeable/lib/erc4626-tests/",
    "openzeppelin-contracts-upgradeable/=lib/openzeppelin-contracts-upgradeable/",
    "openzeppelin-contracts/=lib/openzeppelin-contracts/",
    "prb-test/=lib/prb-test/src/"
  ],
  "optimizer": {
    "enabled": true,
    "runs": 10000
  },
  "metadata": {
    "useLiteralContent": false,
    "bytecodeHash": "none",
    "appendCBOR": false
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "abi"
      ]
    }
  },
  "evmVersion": "paris",
  "viaIR": false,
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"_name","type":"string"},{"internalType":"string","name":"_symbol","type":"string"},{"internalType":"string","name":"_uri","type":"string"},{"internalType":"string","name":"_extension","type":"string"},{"internalType":"uint256","name":"_maxSupply","type":"uint256"},{"internalType":"address","name":"_router","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"address","name":"owner","type":"address"}],"name":"ERC721IncorrectOwner","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ERC721InsufficientApproval","type":"error"},{"inputs":[{"internalType":"address","name":"approver","type":"address"}],"name":"ERC721InvalidApprover","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"ERC721InvalidOperator","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"ERC721InvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"}],"name":"ERC721InvalidReceiver","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"}],"name":"ERC721InvalidSender","type":"error"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ERC721NonexistentToken","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"OwnableInvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"OwnableUnauthorizedAccount","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_to","type":"address"},{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"router","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_uri","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_router","type":"address"}],"name":"setRouter","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_extension","type":"string"}],"name":"setURIExtension","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

0x608060405234801561001057600080fd5b506004361061018d5760003560e01c8063715018a6116100e3578063c0d786551161008c578063e985e9c511610066578063e985e9c51461033e578063f2fde38b1461037a578063f887ea401461038d57600080fd5b8063c0d78655146102f1578063c87b56dd14610304578063d5abeb011461031757600080fd5b806395d89b41116100bd57806395d89b41146102c3578063a22cb465146102cb578063b88d4fde146102de57600080fd5b8063715018a6146102975780638da5cb5b1461029f57806390709751146102b057600080fd5b806340c10f19116101455780636352211e1161011f5780636352211e1461025b5780636c0360eb1461026e57806370a082311461027657600080fd5b806340c10f191461022257806342842e0e1461023557806355f804b31461024857600080fd5b8063081812fc11610176578063081812fc146101cf578063095ea7b3146101fa57806323b872dd1461020f57600080fd5b806301ffc9a71461019257806306fdde03146101ba575b600080fd5b6101a56101a0366004611296565b6103a0565b60405190151581526020015b60405180910390f35b6101c2610485565b6040516101b19190611328565b6101e26101dd36600461133b565b610517565b6040516001600160a01b0390911681526020016101b1565b61020d610208366004611370565b610540565b005b61020d61021d36600461139a565b61054f565b61020d610230366004611370565b610611565b61020d61024336600461139a565b61068f565b61020d6102563660046113d6565b6106af565b6101e261026936600461133b565b6106c4565b6101c26106cf565b610289610284366004611448565b61075d565b6040519081526020016101b1565b61020d6107be565b6006546001600160a01b03166101e2565b61020d6102be3660046113d6565b6107d2565b6101c26107e7565b61020d6102d9366004611463565b6107f6565b61020d6102ec3660046114ce565b610801565b61020d6102ff366004611448565b610818565b6101c261031236600461133b565b61085a565b6102897f00000000000000000000000000000000000000000000000000000000000186a081565b6101a561034c3660046115c8565b6001600160a01b03918216600090815260056020908152604080832093909416825291909152205460ff1690565b61020d610388366004611448565b610891565b6009546101e2906001600160a01b031681565b60007fffffffff0000000000000000000000000000000000000000000000000000000082167f80ac58cd00000000000000000000000000000000000000000000000000000000148061043357507fffffffff0000000000000000000000000000000000000000000000000000000082167f5b5e139f00000000000000000000000000000000000000000000000000000000145b8061047f57507f01ffc9a7000000000000000000000000000000000000000000000000000000007fffffffff000000000000000000000000000000000000000000000000000000008316145b92915050565b606060008054610494906115fb565b80601f01602080910402602001604051908101604052809291908181526020018280546104c0906115fb565b801561050d5780601f106104e25761010080835404028352916020019161050d565b820191906000526020600020905b8154815290600101906020018083116104f057829003601f168201915b5050505050905090565b6000610522826108e8565b506000828152600460205260409020546001600160a01b031661047f565b61054b82823361093a565b5050565b6001600160a01b038216610597576040517f64a0ae92000000000000000000000000000000000000000000000000000000008152600060048201526024015b60405180910390fd5b60006105a4838333610947565b9050836001600160a01b0316816001600160a01b03161461060b576040517f64283d7b0000000000000000000000000000000000000000000000000000000081526001600160a01b038086166004830152602482018490528216604482015260640161058e565b50505050565b6009546001600160a01b03163314610685576040517f08c379a000000000000000000000000000000000000000000000000000000000815260206004820152601460248201527f4f6e6c7920726f757465722063616e206d696e74000000000000000000000000604482015260640161058e565b61054b8282610a76565b6106aa83838360405180602001604052806000815250610801565b505050565b6106b7610b0d565b60076106aa82848361169c565b600061047f826108e8565b600780546106dc906115fb565b80601f0160208091040260200160405190810160405280929190818152602001828054610708906115fb565b80156107555780601f1061072a57610100808354040283529160200191610755565b820191906000526020600020905b81548152906001019060200180831161073857829003601f168201915b505050505081565b60006001600160a01b0382166107a2576040517f89c62b640000000000000000000000000000000000000000000000000000000081526000600482015260240161058e565b506001600160a01b031660009081526003602052604090205490565b6107c6610b0d565b6107d06000610b53565b565b6107da610b0d565b60086106aa82848361169c565b606060018054610494906115fb565b61054b338383610bbd565b61080c84848461054f565b61060b84848484610c93565b610820610b0d565b600980547fffffffffffffffffffffffff0000000000000000000000000000000000000000166001600160a01b0392909216919091179055565b6060600761086783610e56565b600860405160200161087b93929190611847565b6040516020818303038152906040529050919050565b610899610b0d565b6001600160a01b0381166108dc576040517f1e4fbdf70000000000000000000000000000000000000000000000000000000081526000600482015260240161058e565b6108e581610b53565b50565b6000818152600260205260408120546001600160a01b03168061047f576040517f7e2732890000000000000000000000000000000000000000000000000000000081526004810184905260240161058e565b6106aa8383836001610f14565b6000828152600260205260408120546001600160a01b03908116908316156109745761097481848661106a565b6001600160a01b038116156109d057610991600085600080610f14565b6001600160a01b038116600090815260036020526040902080547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0190555b6001600160a01b038516156109ff576001600160a01b0385166000908152600360205260409020805460010190555b60008481526002602052604080822080547fffffffffffffffffffffffff0000000000000000000000000000000000000000166001600160a01b0389811691821790925591518793918516917fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef91a4949350505050565b6001600160a01b038216610ab9576040517f64a0ae920000000000000000000000000000000000000000000000000000000081526000600482015260240161058e565b6000610ac783836000610947565b90506001600160a01b038116156106aa576040517f73c6ac6e0000000000000000000000000000000000000000000000000000000081526000600482015260240161058e565b6006546001600160a01b031633146107d0576040517f118cdaa700000000000000000000000000000000000000000000000000000000815233600482015260240161058e565b600680546001600160a01b038381167fffffffffffffffffffffffff0000000000000000000000000000000000000000831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b6001600160a01b038216610c08576040517f5b08ba180000000000000000000000000000000000000000000000000000000081526001600160a01b038316600482015260240161058e565b6001600160a01b0383811660008181526005602090815260408083209487168084529482529182902080547fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff001686151590811790915591519182527f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a3505050565b6001600160a01b0383163b1561060b576040517f150b7a020000000000000000000000000000000000000000000000000000000081526001600160a01b0384169063150b7a0290610cee90339088908790879060040161187a565b6020604051808303816000875af1925050508015610d47575060408051601f3d9081017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe0168201909252610d44918101906118b6565b60015b610dc9573d808015610d75576040519150601f19603f3d011682016040523d82523d6000602084013e610d7a565b606091505b508051600003610dc1576040517f64a0ae920000000000000000000000000000000000000000000000000000000081526001600160a01b038516600482015260240161058e565b805181602001fd5b7fffffffff0000000000000000000000000000000000000000000000000000000081167f150b7a020000000000000000000000000000000000000000000000000000000014610e4f576040517f64a0ae920000000000000000000000000000000000000000000000000000000081526001600160a01b038516600482015260240161058e565b5050505050565b60606000610e6383611100565b600101905060008167ffffffffffffffff811115610e8357610e8361149f565b6040519080825280601f01601f191660200182016040528015610ead576020820181803683370190505b5090508181016020015b7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff017f3031323334353637383961626364656600000000000000000000000000000000600a86061a8153600a8504945084610eb757509392505050565b8080610f2857506001600160a01b03821615155b15611022576000610f38846108e8565b90506001600160a01b03831615801590610f645750826001600160a01b0316816001600160a01b031614155b8015610f9657506001600160a01b0380821660009081526005602090815260408083209387168352929052205460ff16155b15610fd8576040517fa9fbf51f0000000000000000000000000000000000000000000000000000000081526001600160a01b038416600482015260240161058e565b81156110205783856001600160a01b0316826001600160a01b03167f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92560405160405180910390a45b505b5050600090815260046020526040902080547fffffffffffffffffffffffff0000000000000000000000000000000000000000166001600160a01b0392909216919091179055565b6110758383836111e2565b6106aa576001600160a01b0383166110bc576040517f7e2732890000000000000000000000000000000000000000000000000000000081526004810182905260240161058e565b6040517f177e802f0000000000000000000000000000000000000000000000000000000081526001600160a01b03831660048201526024810182905260440161058e565b6000807a184f03e93ff9f4daa797ed6e38ed64bf6a1f0100000000000000008310611149577a184f03e93ff9f4daa797ed6e38ed64bf6a1f010000000000000000830492506040015b6d04ee2d6d415b85acef81000000008310611175576d04ee2d6d415b85acef8100000000830492506020015b662386f26fc10000831061119357662386f26fc10000830492506010015b6305f5e10083106111ab576305f5e100830492506008015b61271083106111bf57612710830492506004015b606483106111d1576064830492506002015b600a831061047f5760010192915050565b60006001600160a01b038316158015906112605750826001600160a01b0316846001600160a01b0316148061123c57506001600160a01b0380851660009081526005602090815260408083209387168352929052205460ff165b8061126057506000828152600460205260409020546001600160a01b038481169116145b949350505050565b7fffffffff00000000000000000000000000000000000000000000000000000000811681146108e557600080fd5b6000602082840312156112a857600080fd5b81356112b381611268565b9392505050565b60005b838110156112d55781810151838201526020016112bd565b50506000910152565b600081518084526112f68160208601602086016112ba565b601f017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe0169290920160200192915050565b6020815260006112b360208301846112de565b60006020828403121561134d57600080fd5b5035919050565b80356001600160a01b038116811461136b57600080fd5b919050565b6000806040838503121561138357600080fd5b61138c83611354565b946020939093013593505050565b6000806000606084860312156113af57600080fd5b6113b884611354565b92506113c660208501611354565b9150604084013590509250925092565b600080602083850312156113e957600080fd5b823567ffffffffffffffff8082111561140157600080fd5b818501915085601f83011261141557600080fd5b81358181111561142457600080fd5b86602082850101111561143657600080fd5b60209290920196919550909350505050565b60006020828403121561145a57600080fd5b6112b382611354565b6000806040838503121561147657600080fd5b61147f83611354565b91506020830135801515811461149457600080fd5b809150509250929050565b7f4e487b7100000000000000000000000000000000000000000000000000000000600052604160045260246000fd5b600080600080608085870312156114e457600080fd5b6114ed85611354565b93506114fb60208601611354565b925060408501359150606085013567ffffffffffffffff8082111561151f57600080fd5b818701915087601f83011261153357600080fd5b8135818111156115455761154561149f565b604051601f82017fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe0908116603f0116810190838211818310171561158b5761158b61149f565b816040528281528a60208487010111156115a457600080fd5b82602086016020830137600060208483010152809550505050505092959194509250565b600080604083850312156115db57600080fd5b6115e483611354565b91506115f260208401611354565b90509250929050565b600181811c9082168061160f57607f821691505b602082108103611648577f4e487b7100000000000000000000000000000000000000000000000000000000600052602260045260246000fd5b50919050565b601f8211156106aa57600081815260208120601f850160051c810160208610156116755750805b601f850160051c820191505b8181101561169457828155600101611681565b505050505050565b67ffffffffffffffff8311156116b4576116b461149f565b6116c8836116c283546115fb565b8361164e565b6000601f84116001811461171a57600085156116e45750838201355b7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff600387901b1c1916600186901b178355610e4f565b6000838152602090207fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe0861690835b828110156117695786850135825560209485019460019092019101611749565b50868210156117a4577fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff60f88860031b161c19848701351681555b505060018560011b0183555050505050565b600081546117c3816115fb565b600182811680156117db576001811461180e5761183d565b7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff008416875282151583028701945061183d565b8560005260208060002060005b858110156118345781548a82015290840190820161181b565b50505082870194505b5050505092915050565b600061185382866117b6565b84516118638183602089016112ba565b61186f818301866117b6565b979650505050505050565b60006001600160a01b038087168352808616602084015250836040830152608060608301526118ac60808301846112de565b9695505050505050565b6000602082840312156118c857600080fd5b81516112b38161126856

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

00000000000000000000000000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000014000000000000000000000000000000000000000000000000000000000000001c000000000000000000000000000000000000000000000000000000000000186a0000000000000000000000000ba66482b835da977543061642284ecbf1aaf027f00000000000000000000000000000000000000000000000000000000000000084d6f6c6c794e465400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000084d4f4c4c594e46540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000043697066733a2f2f6261667962656968357976336b6865736a78766d327a68766d36717834346c7369696437787a626467653775747078696177366d6664776c6679792f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000052e6a736f6e000000000000000000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : _name (string): MollyNFT
Arg [1] : _symbol (string): MOLLYNFT
Arg [2] : _uri (string): ipfs://bafybeih5yv3khesjxvm2zhvm6qx44lsiid7xzbdge7utpxiaw6mfdwlfyy/
Arg [3] : _extension (string): .json
Arg [4] : _maxSupply (uint256): 100000
Arg [5] : _router (address): 0xba66482b835da977543061642284ECbf1AaF027F

-----Encoded View---------------
16 Constructor Arguments found :
Arg [0] : 00000000000000000000000000000000000000000000000000000000000000c0
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000100
Arg [2] : 0000000000000000000000000000000000000000000000000000000000000140
Arg [3] : 00000000000000000000000000000000000000000000000000000000000001c0
Arg [4] : 00000000000000000000000000000000000000000000000000000000000186a0
Arg [5] : 000000000000000000000000ba66482b835da977543061642284ecbf1aaf027f
Arg [6] : 0000000000000000000000000000000000000000000000000000000000000008
Arg [7] : 4d6f6c6c794e4654000000000000000000000000000000000000000000000000
Arg [8] : 0000000000000000000000000000000000000000000000000000000000000008
Arg [9] : 4d4f4c4c594e4654000000000000000000000000000000000000000000000000
Arg [10] : 0000000000000000000000000000000000000000000000000000000000000043
Arg [11] : 697066733a2f2f6261667962656968357976336b6865736a78766d327a68766d
Arg [12] : 36717834346c7369696437787a626467653775747078696177366d6664776c66
Arg [13] : 79792f0000000000000000000000000000000000000000000000000000000000
Arg [14] : 0000000000000000000000000000000000000000000000000000000000000005
Arg [15] : 2e6a736f6e000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

228:1300:12:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;1562:300:2;;;;;;:::i;:::-;;:::i;:::-;;;611:14:13;;604:22;586:41;;574:2;559:18;1562:300:2;;;;;;;;2366:89;;;:::i;:::-;;;;;;;:::i;3498:154::-;;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1802:55:13;;;1784:74;;1772:2;1757:18;3498:154:2;1638:226:13;3324:113:2;;;;;;:::i;:::-;;:::i;:::-;;4144:578;;;;;;:::i;:::-;;:::i;926:102:12:-;;;;;;:::i;:::-;;:::i;4788:132:2:-;;;;;;:::i;:::-;;:::i;1220:92:12:-;;;;;;:::i;:::-;;:::i;2186:118:2:-;;;;;;:::i;:::-;;:::i;343:21:12:-;;;:::i;1921:208:2:-;;;;;;:::i;:::-;;:::i;:::-;;;3596:25:13;;;3584:2;3569:18;1921:208:2;3450:177:13;2293:101:0;;;:::i;1638:85::-;1710:6;;-1:-1:-1;;;;;1710:6:0;1638:85;;1318:114:12;;;;;;:::i;:::-;;:::i;2519:93:2:-;;;:::i;3719:144::-;;;;;;:::i;:::-;;:::i;4986:208::-;;;;;;:::i;:::-;;:::i;1438:88:12:-;;;;;;:::i;:::-;;:::i;1034:180::-;;;;;;:::i;:::-;;:::i;303:34::-;;;;;3929:153:2;;;;;;:::i;:::-;-1:-1:-1;;;;;4040:25:2;;;4017:4;4040:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;3929:153;2543:215:0;;;;;;:::i;:::-;;:::i;403:21:12:-;;;;;-1:-1:-1;;;;;403:21:12;;;1562:300:2;1664:4;1699:40;;;1714:25;1699:40;;:104;;-1:-1:-1;1755:48:2;;;1770:33;1755:48;1699:104;:156;;;-1:-1:-1;877:25:8;862:40;;;;1819:36:2;1680:175;1562:300;-1:-1:-1;;1562:300:2:o;2366:89::-;2411:13;2443:5;2436:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;2366:89;:::o;3498:154::-;3565:7;3584:22;3598:7;3584:13;:22::i;:::-;-1:-1:-1;6010:7:2;6036:24;;;:15;:24;;;;;;-1:-1:-1;;;;;6036:24:2;3624:21;5940:127;3324:113;3395:35;3404:2;3408:7;735:10:6;3395:8:2;:35::i;:::-;3324:113;;:::o;4144:578::-;-1:-1:-1;;;;;4238:16:2;;4234:87;;4277:33;;;;;4307:1;4277:33;;;1784:74:13;1757:18;;4277:33:2;;;;;;;;4234:87;4539:21;4563:34;4571:2;4575:7;735:10:6;4563:7:2;:34::i;:::-;4539:58;;4628:4;-1:-1:-1;;;;;4611:21:2;:13;-1:-1:-1;;;;;4611:21:2;;4607:109;;4655:50;;;;;-1:-1:-1;;;;;6363:15:13;;;4655:50:2;;;6345:34:13;6395:18;;;6388:34;;;6458:15;;6438:18;;;6431:43;6257:18;;4655:50:2;6082:398:13;4607:109:2;4224:498;4144:578;;;:::o;926:102:12:-;871:6;;-1:-1:-1;;;;;871:6:12;857:10;:20;849:53;;;;;;;6687:2:13;849:53:12;;;6669:21:13;6726:2;6706:18;;;6699:30;6765:22;6745:18;;;6738:50;6805:18;;849:53:12;6485:344:13;849:53:12;1001:20:::1;1007:3;1012:8;1001:5;:20::i;4788:132:2:-:0;4874:39;4891:4;4897:2;4901:7;4874:39;;;;;;;;;;;;:16;:39::i;:::-;4788:132;;;:::o;1220:92:12:-;1531:13:0;:11;:13::i;:::-;1291:7:12::1;:14;1301:4:::0;;1291:7;:14:::1;:::i;2186:118:2:-:0;2249:7;2275:22;2289:7;2275:13;:22::i;343:21:12:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;1921:208:2:-;1984:7;-1:-1:-1;;;;;2007:19:2;;2003:87;;2049:30;;;;;2076:1;2049:30;;;1784:74:13;1757:18;;2049:30:2;1638:226:13;2003:87:2;-1:-1:-1;;;;;;2106:16:2;;;;;:9;:16;;;;;;;1921:208::o;2293:101:0:-;1531:13;:11;:13::i;:::-;2357:30:::1;2384:1;2357:18;:30::i;:::-;2293:101::o:0;1318:114:12:-;1531:13:0;:11;:13::i;:::-;1400:12:12::1;:25;1415:10:::0;;1400:12;:25:::1;:::i;2519:93:2:-:0;2566:13;2598:7;2591:14;;;;;:::i;3719:144::-;3804:52;735:10:6;3837:8:2;3847;3804:18;:52::i;4986:208::-;5099:31;5112:4;5118:2;5122:7;5099:12;:31::i;:::-;5140:47;5163:4;5169:2;5173:7;5182:4;5140:22;:47::i;1438:88:12:-;1531:13:0;:11;:13::i;:::-;1503:6:12::1;:16:::0;;;::::1;-1:-1:-1::0;;;;;1503:16:12;;;::::1;::::0;;;::::1;::::0;;1438:88::o;1034:180::-;1100:13;1156:7;1165:26;1182:8;1165:16;:26::i;:::-;1193:12;1139:67;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;1125:82;;1034:180;;;:::o;2543:215:0:-;1531:13;:11;:13::i;:::-;-1:-1:-1;;;;;2627:22:0;::::1;2623:91;;2672:31;::::0;::::1;::::0;;2700:1:::1;2672:31;::::0;::::1;1784:74:13::0;1757:18;;2672:31:0::1;1638:226:13::0;2623:91:0::1;2723:28;2742:8;2723:18;:28::i;:::-;2543:215:::0;:::o;16141:241:2:-;16204:7;5801:16;;;:7;:16;;;;;;-1:-1:-1;;;;;5801:16:2;;16266:88;;16312:31;;;;;;;;3596:25:13;;;3569:18;;16312:31:2;3450:177:13;14421:120:2;14501:33;14510:2;14514:7;14523:4;14529;14501:8;:33::i;8840:795::-;8926:7;5801:16;;;:7;:16;;;;;;-1:-1:-1;;;;;5801:16:2;;;;9037:18;;;9033:86;;9071:37;9088:4;9094;9100:7;9071:16;:37::i;:::-;-1:-1:-1;;;;;9163:18:2;;;9159:256;;9279:48;9296:1;9300:7;9317:1;9321:5;9279:8;:48::i;:::-;-1:-1:-1;;;;;9370:15:2;;;;;;:9;:15;;;;;:20;;;;;;9159:256;-1:-1:-1;;;;;9429:16:2;;;9425:107;;-1:-1:-1;;;;;9489:13:2;;;;;;:9;:13;;;;;:18;;9506:1;9489:18;;;9425:107;9542:16;;;;:7;:16;;;;;;:21;;;;-1:-1:-1;;;;;9542:21:2;;;;;;;;;9579:27;;9542:16;;9579:27;;;;;;;9624:4;8840:795;-1:-1:-1;;;;8840:795:2:o;9957:327::-;-1:-1:-1;;;;;10024:16:2;;10020:87;;10063:33;;;;;10093:1;10063:33;;;1784:74:13;1757:18;;10063:33:2;1638:226:13;10020:87:2;10116:21;10140:32;10148:2;10152:7;10169:1;10140:7;:32::i;:::-;10116:56;-1:-1:-1;;;;;;10186:27:2;;;10182:96;;10236:31;;;;;10264:1;10236:31;;;1784:74:13;1757:18;;10236:31:2;1638:226:13;1796:162:0;1710:6;;-1:-1:-1;;;;;1710:6:0;735:10:6;1855:23:0;1851:101;;1901:40;;;;;735:10:6;1901:40:0;;;1784:74:13;1757:18;;1901:40:0;1638:226:13;2912:187:0;3004:6;;;-1:-1:-1;;;;;3020:17:0;;;;;;;;;;;3052:40;;3004:6;;;3020:17;3004:6;;3052:40;;2985:16;;3052:40;2975:124;2912:187;:::o;15594:312:2:-;-1:-1:-1;;;;;15701:22:2;;15697:91;;15746:31;;;;;-1:-1:-1;;;;;1802:55:13;;15746:31:2;;;1784:74:13;1757:18;;15746:31:2;1638:226:13;15697:91:2;-1:-1:-1;;;;;15797:25:2;;;;;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;:46;;;;;;;;;;;;;15858:41;;586::13;;;15858::2;;559:18:13;15858:41:2;;;;;;;15594:312;;;:::o;16921:782::-;-1:-1:-1;;;;;17037:14:2;;;:18;17033:664;;17075:71;;;;;-1:-1:-1;;;;;17075:36:2;;;;;:71;;735:10:6;;17126:4:2;;17132:7;;17141:4;;17075:71;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;17075:71:2;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;17071:616;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;17384:6;:13;17401:1;17384:18;17380:293;;17433:25;;;;;-1:-1:-1;;;;;1802:55:13;;17433:25:2;;;1784:74:13;1757:18;;17433:25:2;1638:226:13;17380:293:2;17625:6;17619:13;17610:6;17606:2;17602:15;17595:38;17071:616;17193:51;;;17203:41;17193:51;17189:130;;17275:25;;;;;-1:-1:-1;;;;;1802:55:13;;17275:25:2;;;1784:74:13;1757:18;;17275:25:2;1638:226:13;17189:130:2;17147:186;16921:782;;;;:::o;637:698:7:-;693:13;742:14;759:17;770:5;759:10;:17::i;:::-;779:1;759:21;742:38;;794:20;828:6;817:18;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;817:18:7;-1:-1:-1;794:41:7;-1:-1:-1;955:28:7;;;971:2;955:28;1010:282;1041:5;;1180:10;1175:2;1164:14;;1159:32;1041:5;1146:46;1236:2;1227:11;;;-1:-1:-1;1256:21:7;1010:282;1256:21;-1:-1:-1;1312:6:7;637:698;-1:-1:-1;;;637:698:7:o;14723:662:2:-;14883:9;:31;;;-1:-1:-1;;;;;;14896:18:2;;;;14883:31;14879:460;;;14930:13;14946:22;14960:7;14946:13;:22::i;:::-;14930:38;-1:-1:-1;;;;;;15096:18:2;;;;;;:35;;;15127:4;-1:-1:-1;;;;;15118:13:2;:5;-1:-1:-1;;;;;15118:13:2;;;15096:35;:69;;;;-1:-1:-1;;;;;;4040:25:2;;;4017:4;4040:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;15135:30;15096:69;15092:142;;;15192:27;;;;;-1:-1:-1;;;;;1802:55:13;;15192:27:2;;;1784:74:13;1757:18;;15192:27:2;1638:226:13;15092:142:2;15252:9;15248:81;;;15306:7;15302:2;-1:-1:-1;;;;;15286:28:2;15295:5;-1:-1:-1;;;;;15286:28:2;;;;;;;;;;;15248:81;14916:423;14879:460;-1:-1:-1;;15349:24:2;;;;:15;:24;;;;;:29;;;;-1:-1:-1;;;;;15349:29:2;;;;;;;;;;14723:662::o;7084:368::-;7196:38;7210:5;7217:7;7226;7196:13;:38::i;:::-;7191:255;;-1:-1:-1;;;;;7254:19:2;;7250:186;;7300:31;;;;;;;;3596:25:13;;;3569:18;;7300:31:2;3450:177:13;7250:186:2;7377:44;;;;;-1:-1:-1;;;;;11482:55:13;;7377:44:2;;;11464:74:13;11554:18;;;11547:34;;;11437:18;;7377:44:2;11290:297:13;12690:916:10;12743:7;;12827:8;12818:17;;12814:103;;12864:8;12855:17;;;-1:-1:-1;12900:2:10;12890:12;12814:103;12943:8;12934:5;:17;12930:103;;12980:8;12971:17;;;-1:-1:-1;13016:2:10;13006:12;12930:103;13059:8;13050:5;:17;13046:103;;13096:8;13087:17;;;-1:-1:-1;13132:2:10;13122:12;13046:103;13175:7;13166:5;:16;13162:100;;13211:7;13202:16;;;-1:-1:-1;13246:1:10;13236:11;13162:100;13288:7;13279:5;:16;13275:100;;13324:7;13315:16;;;-1:-1:-1;13359:1:10;13349:11;13275:100;13401:7;13392:5;:16;13388:100;;13437:7;13428:16;;;-1:-1:-1;13472:1:10;13462:11;13388:100;13514:7;13505:5;:16;13501:66;;13551:1;13541:11;13593:6;12690:916;-1:-1:-1;;12690:916:10:o;6378:272:2:-;6481:4;-1:-1:-1;;;;;6516:21:2;;;;;;:127;;;6563:7;-1:-1:-1;;;;;6554:16:2;:5;-1:-1:-1;;;;;6554:16:2;;:52;;;-1:-1:-1;;;;;;4040:25:2;;;4017:4;4040:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;6574:32;6554:88;;;-1:-1:-1;6010:7:2;6036:24;;;:15;:24;;;;;;-1:-1:-1;;;;;6610:32:2;;;6036:24;;6610:32;6554:88;6497:146;6378:272;-1:-1:-1;;;;6378:272:2:o;14:177:13:-;99:66;92:5;88:78;81:5;78:89;68:117;;181:1;178;171:12;196:245;254:6;307:2;295:9;286:7;282:23;278:32;275:52;;;323:1;320;313:12;275:52;362:9;349:23;381:30;405:5;381:30;:::i;:::-;430:5;196:245;-1:-1:-1;;;196:245:13:o;638:250::-;723:1;733:113;747:6;744:1;741:13;733:113;;;823:11;;;817:18;804:11;;;797:39;769:2;762:10;733:113;;;-1:-1:-1;;880:1:13;862:16;;855:27;638:250::o;893:330::-;935:3;973:5;967:12;1000:6;995:3;988:19;1016:76;1085:6;1078:4;1073:3;1069:14;1062:4;1055:5;1051:16;1016:76;:::i;:::-;1137:2;1125:15;1142:66;1121:88;1112:98;;;;1212:4;1108:109;;893:330;-1:-1:-1;;893:330:13:o;1228:220::-;1377:2;1366:9;1359:21;1340:4;1397:45;1438:2;1427:9;1423:18;1415:6;1397:45;:::i;1453:180::-;1512:6;1565:2;1553:9;1544:7;1540:23;1536:32;1533:52;;;1581:1;1578;1571:12;1533:52;-1:-1:-1;1604:23:13;;1453:180;-1:-1:-1;1453:180:13:o;1869:196::-;1937:20;;-1:-1:-1;;;;;1986:54:13;;1976:65;;1966:93;;2055:1;2052;2045:12;1966:93;1869:196;;;:::o;2070:254::-;2138:6;2146;2199:2;2187:9;2178:7;2174:23;2170:32;2167:52;;;2215:1;2212;2205:12;2167:52;2238:29;2257:9;2238:29;:::i;:::-;2228:39;2314:2;2299:18;;;;2286:32;;-1:-1:-1;;;2070:254:13:o;2329:328::-;2406:6;2414;2422;2475:2;2463:9;2454:7;2450:23;2446:32;2443:52;;;2491:1;2488;2481:12;2443:52;2514:29;2533:9;2514:29;:::i;:::-;2504:39;;2562:38;2596:2;2585:9;2581:18;2562:38;:::i;:::-;2552:48;;2647:2;2636:9;2632:18;2619:32;2609:42;;2329:328;;;;;:::o;2662:592::-;2733:6;2741;2794:2;2782:9;2773:7;2769:23;2765:32;2762:52;;;2810:1;2807;2800:12;2762:52;2850:9;2837:23;2879:18;2920:2;2912:6;2909:14;2906:34;;;2936:1;2933;2926:12;2906:34;2974:6;2963:9;2959:22;2949:32;;3019:7;3012:4;3008:2;3004:13;3000:27;2990:55;;3041:1;3038;3031:12;2990:55;3081:2;3068:16;3107:2;3099:6;3096:14;3093:34;;;3123:1;3120;3113:12;3093:34;3168:7;3163:2;3154:6;3150:2;3146:15;3142:24;3139:37;3136:57;;;3189:1;3186;3179:12;3136:57;3220:2;3212:11;;;;;3242:6;;-1:-1:-1;2662:592:13;;-1:-1:-1;;;;2662:592:13:o;3259:186::-;3318:6;3371:2;3359:9;3350:7;3346:23;3342:32;3339:52;;;3387:1;3384;3377:12;3339:52;3410:29;3429:9;3410:29;:::i;3632:347::-;3697:6;3705;3758:2;3746:9;3737:7;3733:23;3729:32;3726:52;;;3774:1;3771;3764:12;3726:52;3797:29;3816:9;3797:29;:::i;:::-;3787:39;;3876:2;3865:9;3861:18;3848:32;3923:5;3916:13;3909:21;3902:5;3899:32;3889:60;;3945:1;3942;3935:12;3889:60;3968:5;3958:15;;;3632:347;;;;;:::o;3984:184::-;4036:77;4033:1;4026:88;4133:4;4130:1;4123:15;4157:4;4154:1;4147:15;4173:1197;4268:6;4276;4284;4292;4345:3;4333:9;4324:7;4320:23;4316:33;4313:53;;;4362:1;4359;4352:12;4313:53;4385:29;4404:9;4385:29;:::i;:::-;4375:39;;4433:38;4467:2;4456:9;4452:18;4433:38;:::i;:::-;4423:48;;4518:2;4507:9;4503:18;4490:32;4480:42;;4573:2;4562:9;4558:18;4545:32;4596:18;4637:2;4629:6;4626:14;4623:34;;;4653:1;4650;4643:12;4623:34;4691:6;4680:9;4676:22;4666:32;;4736:7;4729:4;4725:2;4721:13;4717:27;4707:55;;4758:1;4755;4748:12;4707:55;4794:2;4781:16;4816:2;4812;4809:10;4806:36;;;4822:18;;:::i;:::-;4956:2;4950:9;5018:4;5010:13;;4861:66;5006:22;;;5030:2;5002:31;4998:40;4986:53;;;5054:18;;;5074:22;;;5051:46;5048:72;;;5100:18;;:::i;:::-;5140:10;5136:2;5129:22;5175:2;5167:6;5160:18;5215:7;5210:2;5205;5201;5197:11;5193:20;5190:33;5187:53;;;5236:1;5233;5226:12;5187:53;5292:2;5287;5283;5279:11;5274:2;5266:6;5262:15;5249:46;5337:1;5332:2;5327;5319:6;5315:15;5311:24;5304:35;5358:6;5348:16;;;;;;;4173:1197;;;;;;;:::o;5375:260::-;5443:6;5451;5504:2;5492:9;5483:7;5479:23;5475:32;5472:52;;;5520:1;5517;5510:12;5472:52;5543:29;5562:9;5543:29;:::i;:::-;5533:39;;5591:38;5625:2;5614:9;5610:18;5591:38;:::i;:::-;5581:48;;5375:260;;;;;:::o;5640:437::-;5719:1;5715:12;;;;5762;;;5783:61;;5837:4;5829:6;5825:17;5815:27;;5783:61;5890:2;5882:6;5879:14;5859:18;5856:38;5853:218;;5927:77;5924:1;5917:88;6028:4;6025:1;6018:15;6056:4;6053:1;6046:15;5853:218;;5640:437;;;:::o;6960:545::-;7062:2;7057:3;7054:11;7051:448;;;7098:1;7123:5;7119:2;7112:17;7168:4;7164:2;7154:19;7238:2;7226:10;7222:19;7219:1;7215:27;7209:4;7205:38;7274:4;7262:10;7259:20;7256:47;;;-1:-1:-1;7297:4:13;7256:47;7352:2;7347:3;7343:12;7340:1;7336:20;7330:4;7326:31;7316:41;;7407:82;7425:2;7418:5;7415:13;7407:82;;;7470:17;;;7451:1;7440:13;7407:82;;;7411:3;;;6960:545;;;:::o;7741:1325::-;7865:18;7860:3;7857:27;7854:53;;;7887:18;;:::i;:::-;7916:94;8006:3;7966:38;7998:4;7992:11;7966:38;:::i;:::-;7960:4;7916:94;:::i;:::-;8036:1;8061:2;8056:3;8053:11;8078:1;8073:735;;;;8852:1;8869:3;8866:93;;;-1:-1:-1;8925:19:13;;;8912:33;8866:93;7647:66;7638:1;7634:11;;;7630:84;7626:89;7616:100;7722:1;7718:11;;;7613:117;8972:78;;8046:1014;;8073:735;6907:1;6900:14;;;6944:4;6931:18;;8118:66;8109:76;;;8269:9;8291:229;8305:7;8302:1;8299:14;8291:229;;;8394:19;;;8381:33;8366:49;;8501:4;8486:20;;;;8454:1;8442:14;;;;8321:12;8291:229;;;8295:3;8548;8539:7;8536:16;8533:219;;;8668:66;8662:3;8656;8653:1;8649:11;8645:21;8641:94;8637:99;8624:9;8619:3;8615:19;8602:33;8598:139;8590:6;8583:155;8533:219;;;8795:1;8789:3;8786:1;8782:11;8778:19;8772:4;8765:33;8046:1014;;7741:1325;;;:::o;9071:780::-;9121:3;9162:5;9156:12;9191:36;9217:9;9191:36;:::i;:::-;9246:1;9263:18;;;9290:191;;;;9495:1;9490:355;;;;9256:589;;9290:191;9338:66;9327:9;9323:82;9318:3;9311:95;9461:6;9454:14;9447:22;9439:6;9435:35;9430:3;9426:45;9419:52;;9290:191;;9490:355;9521:5;9518:1;9511:16;9550:4;9595:2;9592:1;9582:16;9620:1;9634:165;9648:6;9645:1;9642:13;9634:165;;;9726:14;;9713:11;;;9706:35;9769:16;;;;9663:10;;9634:165;;;9638:3;;;9828:6;9823:3;9819:16;9812:23;;9256:589;;;;;9071:780;;;;:::o;9856:469::-;10077:3;10105:38;10139:3;10131:6;10105:38;:::i;:::-;10172:6;10166:13;10188:65;10246:6;10242:2;10235:4;10227:6;10223:17;10188:65;:::i;:::-;10269:50;10311:6;10307:2;10303:15;10295:6;10269:50;:::i;:::-;10262:57;9856:469;-1:-1:-1;;;;;;;9856:469:13:o;10330:512::-;10524:4;-1:-1:-1;;;;;10634:2:13;10626:6;10622:15;10611:9;10604:34;10686:2;10678:6;10674:15;10669:2;10658:9;10654:18;10647:43;;10726:6;10721:2;10710:9;10706:18;10699:34;10769:3;10764:2;10753:9;10749:18;10742:31;10790:46;10831:3;10820:9;10816:19;10808:6;10790:46;:::i;:::-;10782:54;10330:512;-1:-1:-1;;;;;;10330:512:13:o;10847:249::-;10916:6;10969:2;10957:9;10948:7;10944:23;10940:32;10937:52;;;10985:1;10982;10975:12;10937:52;11017:9;11011:16;11036:30;11060:5;11036:30;:::i

Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.