ETH Price: $3,503.80 (+4.09%)
Gas: 3 Gwei

Token

Pepe3D (PEPE3D)
 

Overview

Max Total Supply

3,333 PEPE3D

Holders

674

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
borntobehappy.eth
Balance
2 PEPE3D
0x5f9e5e87e19f9d86d58a75697c53447616392f62
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
Pepe3D

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 10 : Pepe3D.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0; 

import "./Pepeable.sol";
import "./ERC721A.sol";
import "operator-filter-registry/src/DefaultOperatorFilterer.sol";
import "@openzeppelin/contracts/utils/cryptography/MerkleProof.sol";


/*
* @title Strings
*/
contract Pepe3D is ERC721A, Pepeable, DefaultOperatorFilterer {

    string public BASE_URI;
    uint public MAX_SUPPLY = 3333;
    uint public TOKEN_PRICE = 0.01337 ether;
    uint public TOKEN_PRICE_HOLDERS = 0.0069 ether;
    uint public TOKEN_PRICE_WHITELIST = 0.0088 ether;
    uint public HOLDER_CAP = 2;
    uint public WHITELIST_CAP = 5;
    uint public PUBLIC_CAP = 10;
    uint public holderPhaseOpens;
    uint public whitelistPhaseOpens;
    uint public publicPhaseOpens;
    bytes32 private merkleRootHolders;
    bytes32 private merkleRootWhitelist;
    mapping(address => uint) public wlMints;
    mapping(address => uint) public holderMints;

    function mint(uint _numberOfTokens, bytes32[] calldata _merkleProof) external payable {
        
        require(totalSupply() + _numberOfTokens <= MAX_SUPPLY, "Not enough left");

        if(block.timestamp >= publicPhaseOpens){
            require(_numberOfTokens <= PUBLIC_CAP, "Max per transaction breached");
            require(TOKEN_PRICE * _numberOfTokens <= msg.value, 'Transaction underpaid');
            
            _mint(msg.sender, _numberOfTokens);
        
        }
        else if(block.timestamp >= whitelistPhaseOpens){
            require(wlMints[msg.sender] + _numberOfTokens <= WHITELIST_CAP, "Max tokens reached per wallet for this phase");
            require(TOKEN_PRICE_WHITELIST * _numberOfTokens <= msg.value, 'Transaction underpaid');
            
            bytes32 leaf = keccak256(abi.encodePacked(msg.sender));
            require(MerkleProof.verify(_merkleProof, merkleRootWhitelist, leaf), "Invalid proof. Not whitelisted.");

            _mint(msg.sender, _numberOfTokens);

            wlMints[msg.sender] += _numberOfTokens;
        }
        else if(block.timestamp >= holderPhaseOpens){
            require(holderMints[msg.sender] + _numberOfTokens <= HOLDER_CAP, "Max tokens reached per wallet for this phase");
            require(TOKEN_PRICE_HOLDERS * _numberOfTokens <= msg.value, 'Transaction underpaid');

            bytes32 leaf = keccak256(abi.encodePacked(msg.sender));
            require(MerkleProof.verify(_merkleProof, merkleRootHolders, leaf), "Invalid proof. Not holder.");

            _mint(msg.sender, _numberOfTokens);

            holderMints[msg.sender] += _numberOfTokens;

        }else{
            revert("Mint is not open");
        }
    }

    function getPhase() public view virtual returns (string memory phase){

        if(block.timestamp >= publicPhaseOpens){
            return "PUBLIC";
        }
        else if(block.timestamp >= whitelistPhaseOpens){
            return "WHITELIST";
        }
        else if(block.timestamp >= holderPhaseOpens){
            return "HOLDER";
        }
    }


    function pepe(address[] calldata _wallets, uint256[] calldata _quantities) external onlyPepe {
        
        if(_wallets.length != _quantities.length){
            revert("Unequal dataset sizes");
        }

        for (uint256 i = 0; i < _wallets.length; i++) {
            _mint(_wallets[i], _quantities[i]);
        }
    }

    
    function setMerkleRoots(bytes32 _holders, bytes32 _whitelist) external onlyPepe {
        merkleRootHolders = _holders;
        merkleRootWhitelist = _whitelist;
    }

    
    function setSaleTimes(uint _holders, uint _whitelist, uint _public) external onlyPepe {
        holderPhaseOpens = _holders;
        whitelistPhaseOpens = _whitelist;
        publicPhaseOpens = _public;
    }
    
    function setCaps(uint _holders, uint _whitelist, uint _public) external onlyPepe {
        HOLDER_CAP = _holders;
        WHITELIST_CAP = _whitelist;
        PUBLIC_CAP = _public;
    }
    
    function setPrices(uint _holders, uint _whitelist, uint _public) external onlyPepe {
        TOKEN_PRICE_HOLDERS = _holders;
        TOKEN_PRICE_WHITELIST = _whitelist;
        TOKEN_PRICE = _public;
    }

    function cutSupply() external onlyPepe {
        MAX_SUPPLY = totalSupply();
    }

    
    function withdrawBalance() external onlyPepe {
        uint256 balance = address(this).balance;
        (bool sent, ) = msg.sender.call{value: balance}("");
        require(sent, "Failed to send Ether to Wallet");
    }

    /**
    * @notice sets the URI of where metadata will be hosted, gets appended with the token id
    *
    * @param _uri the amount URI address
    */
    function setBaseURI(string memory _uri) external onlyPepe {
        BASE_URI = _uri;
    }
    
    /**
    * @notice returns the URI that is used for the metadata
    */
    function _baseURI() internal view override returns (string memory) {
        return BASE_URI;
    }
    
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
    * @notice Start token IDs from this number
    */
    function _startTokenId() internal override view virtual returns (uint256) {
        return 1;
    }

     function setApprovalForAll(address operator, bool approved) public override onlyAllowedOperatorApproval(operator) {
        super.setApprovalForAll(operator, approved);
    }

    function approve(address operator, uint256 tokenId) public payable override onlyAllowedOperatorApproval(operator) {
        super.approve(operator, tokenId);
    }

    function transferFrom(address from, address to, uint256 tokenId) public payable override onlyAllowedOperator(from) {
        super.transferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId) public payable override onlyAllowedOperator(from) {
        super.safeTransferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data)
        public
        payable
        override
        onlyAllowedOperator(from)
    {
        super.safeTransferFrom(from, to, tokenId, data);
    }

    constructor() ERC721A("Pepe3D", "PEPE3D") {
        BASE_URI = "https://enefte.info/pepe/3d/index.php?token_id=";
        holderPhaseOpens = 1684422000;
        whitelistPhaseOpens = 1684429200;
        publicPhaseOpens = 1684432800;
    }

}

File 2 of 10 : Pepeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "@openzeppelin/contracts/utils/Context.sol";

abstract contract Pepeable is Context {
    address private pepe;

    event OwnershipTransferred(address indexed previousPepe, address indexed newPepe);

    constructor() {
        _transferPepeship(_msgSender());
    }

    modifier onlyPepe() {
        _checkPepe();
        _;
    }

    function owner() public view virtual returns (address) {
        return pepe;
    }

    function _checkPepe() internal view virtual {
        require(owner() == _msgSender(), "Pepeable: caller is not Pepe");
    }

    function renouncePepeship() public virtual onlyPepe {
        _transferPepeship(address(0));
    }
    
    function transferPepeship(address _pepe) public virtual onlyPepe {
        require(_pepe != address(0), "Pepeable: new owner is the zero address");
        _transferPepeship(_pepe);
    }

    function _transferPepeship(address _pepe) internal virtual {
        address oldPepe = pepe;
        pepe = _pepe;
        emit OwnershipTransferred(oldPepe, pepe);
    }
}

File 3 of 10 : IERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

File 4 of 10 : ERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721A.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) _revert(BalanceQueryForZeroAddress.selector);
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) _revert(URIQueryForNonexistentToken.selector);

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256 packed) {
        if (_startTokenId() <= tokenId) {
            packed = _packedOwnerships[tokenId];
            // If not burned.
            if (packed & _BITMASK_BURNED == 0) {
                // If the data at the starting slot does not exist, start the scan.
                if (packed == 0) {
                    if (tokenId >= _currentIndex) _revert(OwnerQueryForNonexistentToken.selector);
                    // Invariant:
                    // There will always be an initialized ownership slot
                    // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                    // before an unintialized ownership slot
                    // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                    // Hence, `tokenId` will not underflow.
                    //
                    // We can directly compare the packed value.
                    // If the address is zero, packed will be zero.
                    for (;;) {
                        unchecked {
                            packed = _packedOwnerships[--tokenId];
                        }
                        if (packed == 0) continue;
                        return packed;
                    }
                }
                // Otherwise, the data exists and is not burned. We can skip the scan.
                // This is possible because we have already achieved the target condition.
                // This saves 2143 gas on transfers of initialized tokens.
                return packed;
            }
        }
        _revert(OwnerQueryForNonexistentToken.selector);
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account. See {ERC721A-_approve}.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        _approve(to, tokenId, true);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) _revert(ApprovalQueryForNonexistentToken.selector);

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        // Mask `from` to the lower 160 bits, in case the upper bits somehow aren't clean.
        from = address(uint160(uint256(uint160(from)) & _BITMASK_ADDRESS));

        if (address(uint160(prevOwnershipPacked)) != from) _revert(TransferFromIncorrectOwner.selector);

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) _revert(TransferCallerNotOwnerNorApproved.selector);

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
        uint256 toMasked = uint256(uint160(to)) & _BITMASK_ADDRESS;
        assembly {
            // Emit the `Transfer` event.
            log4(
                0, // Start of data (0, since no data).
                0, // End of data (0, since no data).
                _TRANSFER_EVENT_SIGNATURE, // Signature.
                from, // `from`.
                toMasked, // `to`.
                tokenId // `tokenId`.
            )
        }
        if (toMasked == 0) _revert(TransferToZeroAddress.selector);

        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                _revert(TransferToNonERC721ReceiverImplementer.selector);
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                _revert(TransferToNonERC721ReceiverImplementer.selector);
            }
            assembly {
                revert(add(32, reason), mload(reason))
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) _revert(MintZeroQuantity.selector);

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
            uint256 toMasked = uint256(uint160(to)) & _BITMASK_ADDRESS;

            if (toMasked == 0) _revert(MintToZeroAddress.selector);

            uint256 end = startTokenId + quantity;
            uint256 tokenId = startTokenId;

            do {
                assembly {
                    // Emit the `Transfer` event.
                    log4(
                        0, // Start of data (0, since no data).
                        0, // End of data (0, since no data).
                        _TRANSFER_EVENT_SIGNATURE, // Signature.
                        0, // `address(0)`.
                        toMasked, // `to`.
                        tokenId // `tokenId`.
                    )
                }
                // The `!=` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
            } while (++tokenId != end);

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) _revert(MintToZeroAddress.selector);
        if (quantity == 0) _revert(MintZeroQuantity.selector);
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) _revert(MintERC2309QuantityExceedsLimit.selector);

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        _revert(TransferToNonERC721ReceiverImplementer.selector);
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) _revert(bytes4(0));
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                       APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_approve(to, tokenId, false)`.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _approve(to, tokenId, false);
    }

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function _approve(
        address to,
        uint256 tokenId,
        bool approvalCheck
    ) internal virtual {
        address owner = ownerOf(tokenId);

        if (approvalCheck && _msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                _revert(ApprovalCallerNotOwnerNorApproved.selector);
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) _revert(TransferCallerNotOwnerNorApproved.selector);
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) _revert(OwnershipNotInitializedForExtraData.selector);
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }

    /**
     * @dev For more efficient reverts.
     */
    function _revert(bytes4 errorSelector) internal pure {
        assembly {
            mstore(0x00, errorSelector)
            revert(0x00, 0x04)
        }
    }
}

File 5 of 10 : Constants.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

address constant CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS = 0x000000000000AAeB6D7670E522A718067333cd4E;
address constant CANONICAL_CORI_SUBSCRIPTION = 0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6;

File 6 of 10 : OperatorFilterer.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {IOperatorFilterRegistry} from "./IOperatorFilterRegistry.sol";
import {CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS} from "./lib/Constants.sol";
/**
 * @title  OperatorFilterer
 * @notice Abstract contract whose constructor automatically registers and optionally subscribes to or copies another
 *         registrant's entries in the OperatorFilterRegistry.
 * @dev    This smart contract is meant to be inherited by token contracts so they can use the following:
 *         - `onlyAllowedOperator` modifier for `transferFrom` and `safeTransferFrom` methods.
 *         - `onlyAllowedOperatorApproval` modifier for `approve` and `setApprovalForAll` methods.
 *         Please note that if your token contract does not provide an owner with EIP-173, it must provide
 *         administration methods on the contract itself to interact with the registry otherwise the subscription
 *         will be locked to the options set during construction.
 */

abstract contract OperatorFilterer {
    /// @dev Emitted when an operator is not allowed.
    error OperatorNotAllowed(address operator);

    IOperatorFilterRegistry public constant OPERATOR_FILTER_REGISTRY =
        IOperatorFilterRegistry(CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS);

    /// @dev The constructor that is called when the contract is being deployed.
    constructor(address subscriptionOrRegistrantToCopy, bool subscribe) {
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (subscribe) {
                OPERATOR_FILTER_REGISTRY.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    OPERATOR_FILTER_REGISTRY.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    OPERATOR_FILTER_REGISTRY.register(address(this));
                }
            }
        }
    }

    /**
     * @dev A helper function to check if an operator is allowed.
     */
    modifier onlyAllowedOperator(address from) virtual {
        // Allow spending tokens from addresses with balance
        // Note that this still allows listings and marketplaces with escrow to transfer tokens if transferred
        // from an EOA.
        if (from != msg.sender) {
            _checkFilterOperator(msg.sender);
        }
        _;
    }

    /**
     * @dev A helper function to check if an operator approval is allowed.
     */
    modifier onlyAllowedOperatorApproval(address operator) virtual {
        _checkFilterOperator(operator);
        _;
    }

    /**
     * @dev A helper function to check if an operator is allowed.
     */
    function _checkFilterOperator(address operator) internal view virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            // under normal circumstances, this function will revert rather than return false, but inheriting contracts
            // may specify their own OperatorFilterRegistry implementations, which may behave differently
            if (!OPERATOR_FILTER_REGISTRY.isOperatorAllowed(address(this), operator)) {
                revert OperatorNotAllowed(operator);
            }
        }
    }
}

File 7 of 10 : IOperatorFilterRegistry.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

interface IOperatorFilterRegistry {
    /**
     * @notice Returns true if operator is not filtered for a given token, either by address or codeHash. Also returns
     *         true if supplied registrant address is not registered.
     */
    function isOperatorAllowed(address registrant, address operator) external view returns (bool);

    /**
     * @notice Registers an address with the registry. May be called by address itself or by EIP-173 owner.
     */
    function register(address registrant) external;

    /**
     * @notice Registers an address with the registry and "subscribes" to another address's filtered operators and codeHashes.
     */
    function registerAndSubscribe(address registrant, address subscription) external;

    /**
     * @notice Registers an address with the registry and copies the filtered operators and codeHashes from another
     *         address without subscribing.
     */
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;

    /**
     * @notice Unregisters an address with the registry and removes its subscription. May be called by address itself or by EIP-173 owner.
     *         Note that this does not remove any filtered addresses or codeHashes.
     *         Also note that any subscriptions to this registrant will still be active and follow the existing filtered addresses and codehashes.
     */
    function unregister(address addr) external;

    /**
     * @notice Update an operator address for a registered address - when filtered is true, the operator is filtered.
     */
    function updateOperator(address registrant, address operator, bool filtered) external;

    /**
     * @notice Update multiple operators for a registered address - when filtered is true, the operators will be filtered. Reverts on duplicates.
     */
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;

    /**
     * @notice Update a codeHash for a registered address - when filtered is true, the codeHash is filtered.
     */
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;

    /**
     * @notice Update multiple codeHashes for a registered address - when filtered is true, the codeHashes will be filtered. Reverts on duplicates.
     */
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;

    /**
     * @notice Subscribe an address to another registrant's filtered operators and codeHashes. Will remove previous
     *         subscription if present.
     *         Note that accounts with subscriptions may go on to subscribe to other accounts - in this case,
     *         subscriptions will not be forwarded. Instead the former subscription's existing entries will still be
     *         used.
     */
    function subscribe(address registrant, address registrantToSubscribe) external;

    /**
     * @notice Unsubscribe an address from its current subscribed registrant, and optionally copy its filtered operators and codeHashes.
     */
    function unsubscribe(address registrant, bool copyExistingEntries) external;

    /**
     * @notice Get the subscription address of a given registrant, if any.
     */
    function subscriptionOf(address addr) external returns (address registrant);

    /**
     * @notice Get the set of addresses subscribed to a given registrant.
     *         Note that order is not guaranteed as updates are made.
     */
    function subscribers(address registrant) external returns (address[] memory);

    /**
     * @notice Get the subscriber at a given index in the set of addresses subscribed to a given registrant.
     *         Note that order is not guaranteed as updates are made.
     */
    function subscriberAt(address registrant, uint256 index) external returns (address);

    /**
     * @notice Copy filtered operators and codeHashes from a different registrantToCopy to addr.
     */
    function copyEntriesOf(address registrant, address registrantToCopy) external;

    /**
     * @notice Returns true if operator is filtered by a given address or its subscription.
     */
    function isOperatorFiltered(address registrant, address operator) external returns (bool);

    /**
     * @notice Returns true if the hash of an address's code is filtered by a given address or its subscription.
     */
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);

    /**
     * @notice Returns true if a codeHash is filtered by a given address or its subscription.
     */
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);

    /**
     * @notice Returns a list of filtered operators for a given address or its subscription.
     */
    function filteredOperators(address addr) external returns (address[] memory);

    /**
     * @notice Returns the set of filtered codeHashes for a given address or its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);

    /**
     * @notice Returns the filtered operator at the given index of the set of filtered operators for a given address or
     *         its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);

    /**
     * @notice Returns the filtered codeHash at the given index of the list of filtered codeHashes for a given address or
     *         its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);

    /**
     * @notice Returns true if an address has registered
     */
    function isRegistered(address addr) external returns (bool);

    /**
     * @dev Convenience method to compute the code hash of an arbitrary contract
     */
    function codeHashOf(address addr) external returns (bytes32);
}

File 8 of 10 : DefaultOperatorFilterer.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {OperatorFilterer} from "./OperatorFilterer.sol";
import {CANONICAL_CORI_SUBSCRIPTION} from "./lib/Constants.sol";
/**
 * @title  DefaultOperatorFilterer
 * @notice Inherits from OperatorFilterer and automatically subscribes to the default OpenSea subscription.
 * @dev    Please note that if your token contract does not provide an owner with EIP-173, it must provide
 *         administration methods on the contract itself to interact with the registry otherwise the subscription
 *         will be locked to the options set during construction.
 */

abstract contract DefaultOperatorFilterer is OperatorFilterer {
    /// @dev The constructor that is called when the contract is being deployed.
    constructor() OperatorFilterer(CANONICAL_CORI_SUBSCRIPTION, true) {}
}

File 9 of 10 : MerkleProof.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The tree and the proofs can be generated using our
 * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
 * You will find a quickstart guide in the readme.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 * OpenZeppelin's JavaScript library generates merkle trees that are safe
 * against this attack out of the box.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     *
     * _Available since v4.7._
     */
    function verifyCalldata(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     *
     * _Available since v4.7._
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction
     * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another
     * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false
     * respectively.
     *
     * CAUTION: Not all merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree
     * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the
     * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer).
     *
     * _Available since v4.7._
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

File 10 of 10 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

Settings
{
  "remappings": [],
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "evmVersion": "london",
  "libraries": {},
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousPepe","type":"address"},{"indexed":true,"internalType":"address","name":"newPepe","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"BASE_URI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"HOLDER_CAP","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_SUPPLY","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"OPERATOR_FILTER_REGISTRY","outputs":[{"internalType":"contract IOperatorFilterRegistry","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PUBLIC_CAP","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"TOKEN_PRICE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"TOKEN_PRICE_HOLDERS","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"TOKEN_PRICE_WHITELIST","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"WHITELIST_CAP","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"cutSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getPhase","outputs":[{"internalType":"string","name":"phase","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"holderMints","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"holderPhaseOpens","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_numberOfTokens","type":"uint256"},{"internalType":"bytes32[]","name":"_merkleProof","type":"bytes32[]"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address[]","name":"_wallets","type":"address[]"},{"internalType":"uint256[]","name":"_quantities","type":"uint256[]"}],"name":"pepe","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"publicPhaseOpens","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renouncePepeship","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_uri","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_holders","type":"uint256"},{"internalType":"uint256","name":"_whitelist","type":"uint256"},{"internalType":"uint256","name":"_public","type":"uint256"}],"name":"setCaps","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_holders","type":"bytes32"},{"internalType":"bytes32","name":"_whitelist","type":"bytes32"}],"name":"setMerkleRoots","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_holders","type":"uint256"},{"internalType":"uint256","name":"_whitelist","type":"uint256"},{"internalType":"uint256","name":"_public","type":"uint256"}],"name":"setPrices","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_holders","type":"uint256"},{"internalType":"uint256","name":"_whitelist","type":"uint256"},{"internalType":"uint256","name":"_public","type":"uint256"}],"name":"setSaleTimes","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"_pepe","type":"address"}],"name":"transferPepeship","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"whitelistPhaseOpens","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"withdrawBalance","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"wlMints","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"}]

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

Deployed Bytecode

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

Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.