ETH Price: $2,431.99 (+5.50%)

GBC Clan (GBC)
 

Overview

TokenID

381

Total Transfers

-

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
gbcclan

Compiler Version
v0.8.13+commit.abaa5c0e

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-01-30
*/

//                _____          _____         _____           
//            ___|\    \    ___|\     \    ___|\    \          
//           /    /\    \  |    |\     \  /    /\    \         
//          |    |  |____| |    | |     ||    |  |    |        
//          |    |    ____ |    | /_ _ / |    |  |____|        
//          |    |   |    ||    |\    \  |    |   ____         
//          |    |   |_,  ||    | |    | |    |  |    |        
//          |\ ___\___/  /||____|/____/| |\ ___\/    /|        
//          | |   /____ / ||    /     || | |   /____/ |        
//           \|___|    | / |____|_____|/  \|___|    | /        
//             \( |____|/    \(    )/       \( |____|/         
//              '   )/        '    '         '   )/            
//                  '                            '             
                                                         
//          _____    ____              _____  _____   ______   
//      ___|\    \  |    |         ___|\    \|\    \ |\     \  
//     /    /\    \ |    |        /    /\    \\\    \| \     \ 
//    |    |  |    ||    |       |    |  |    |\|    \  \     |
//    |    |  |____||    |  ____ |    |__|    | |     \  |    |
//    |    |   ____ |    | |    ||    .--.    | |      \ |    |
//    |    |  |    ||    | |    ||    |  |    | |    |\ \|    |
//    |\ ___\/    /||____|/____/||____|  |____| |____||\_____/|
//    | |   /____/ ||    |     |||    |  |    | |    |/ \|   ||
//     \|___|    | /|____|_____|/|____|  |____| |____|   |___|/
//       \( |____|/   \(    )/     \(      )/     \(       )/  
//        '   )/       '    '       '      '       '       '   
//            '                                                



// SPDX-License-Identifier: MIT
// File: @openzeppelin/contracts/security/ReentrancyGuard.sol


// OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

// File: @openzeppelin/contracts/utils/math/Math.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;


/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

// File: erc721a/contracts/IERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

// File: erc721a/contracts/ERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: contracts/GBC.sol

//                _____          _____         _____           
//            ___|\    \    ___|\     \    ___|\    \          
//           /    /\    \  |    |\     \  /    /\    \         
//          |    |  |____| |    | |     ||    |  |    |        
//          |    |    ____ |    | /_ _ / |    |  |____|        
//          |    |   |    ||    |\    \  |    |   ____         
//          |    |   |_,  ||    | |    | |    |  |    |        
//          |\ ___\___/  /||____|/____/| |\ ___\/    /|        
//          | |   /____ / ||    /     || | |   /____/ |        
//           \|___|    | / |____|_____|/  \|___|    | /        
//             \( |____|/    \(    )/       \( |____|/         
//              '   )/        '    '         '   )/            
//                  '                            '             
                                                         
//          _____    ____              _____  _____   ______   
//      ___|\    \  |    |         ___|\    \|\    \ |\     \  
//     /    /\    \ |    |        /    /\    \\\    \| \     \ 
//    |    |  |    ||    |       |    |  |    |\|    \  \     |
//    |    |  |____||    |  ____ |    |__|    | |     \  |    |
//    |    |   ____ |    | |    ||    .--.    | |      \ |    |
//    |    |  |    ||    | |    ||    |  |    | |    |\ \|    |
//    |\ ___\/    /||____|/____/||____|  |____| |____||\_____/|
//    | |   /____/ ||    |     |||    |  |    | |    |/ \|   ||
//     \|___|    | /|____|_____|/|____|  |____| |____|   |___|/
//       \( |____|/   \(    )/     \(      )/     \(       )/  
//        '   )/       '    '       '      '       '       '   
//            '                                                

                          

        pragma solidity ^0.8.13;




        

        contract gbcclan is ERC721A, Ownable, ReentrancyGuard  {
            using Strings for uint256;
            uint256 public _maxSupply = 5555;
            uint256 public maxMintAmountPerWallet = 11;
            uint256 public maxMintAmountPerTx = 11;
            string baseURL = "";
            string ExtensionURL = ".json";
            uint256 _initalPrice = 0 ether;
            uint256 public costOfNFT = 0.002 ether;
            uint256 public numberOfFreeNFTs = 1;
            
            string HiddenURL;
            bool revealed = false;
            bool paused = true;
            
            error ContractPaused();
            error MaxMintWalletExceeded();
            error MaxSupply();
            error InvalidMintAmount();
            error InsufficientFund();
            error NoSmartContract();
            error TokenNotExisting();

        constructor(string memory _initBaseURI) ERC721A("GBC Clan", "GBC") {
            baseURL = _initBaseURI;
        }

        // ================== Mint Function =======================

        modifier mintCompliance(uint256 _mintAmount) {
            if (msg.sender != tx.origin) revert NoSmartContract();
            if (totalSupply()  + _mintAmount > _maxSupply) revert MaxSupply();
            if (_mintAmount > maxMintAmountPerTx) revert InvalidMintAmount();
            if(paused) revert ContractPaused();
            _;
        }

        modifier mintPriceCompliance(uint256 _mintAmount) {
            if(balanceOf(msg.sender) + _mintAmount > maxMintAmountPerWallet) revert MaxMintWalletExceeded();
            if (_mintAmount < 0 || _mintAmount > maxMintAmountPerWallet) revert InvalidMintAmount();
              if (msg.value < checkCost(_mintAmount)) revert InsufficientFund();
            _;
        }
        
        /// @notice compliance of minting
        /// @dev user (msg.sender) mint
        /// @param _mintAmount the amount of tokens to mint
        function mint(uint256 _mintAmount) public payable mintCompliance(_mintAmount) mintPriceCompliance(_mintAmount){
         
          
          _safeMint(msg.sender, _mintAmount);
          }

        /// @dev user (msg.sender) mint
        /// @param _mintAmount the amount of tokens to mint 
        /// @return value from number to mint
        function checkCost(uint256 _mintAmount) public view returns (uint256) {
          uint256 totalMints = _mintAmount + balanceOf(msg.sender);
          if ((totalMints <= numberOfFreeNFTs) ) {
          return _initalPrice;
          } else if ((balanceOf(msg.sender) == 0) && (totalMints > numberOfFreeNFTs) ) { 
          uint256 total = costOfNFT * (_mintAmount - numberOfFreeNFTs);
          return total;
          } 
          else {
          uint256 total2 = costOfNFT * _mintAmount;
          return total2;
            }
        }
        


        /// @notice airdrop function to airdrop same amount of tokens to addresses
        /// @dev only owner function
        /// @param accounts  array of addresses
        /// @param amount the amount of tokens to airdrop users
        function reserve(address[] memory accounts, uint256 amount)public onlyOwner {
          for(uint256 i = 0; i < accounts.length; i++){
          _safeMint(accounts[i], amount);
          }
        }

        // =================== Orange Functions (Owner Only) ===============

        /// @dev pause/unpause minting
        function pause() public onlyOwner {
          paused = !paused;
        }

        

        /// @dev set URI
        /// @param uri  new URI
        function setbaseURL(string memory uri) public onlyOwner{
          baseURL = uri;
        }

        /// @dev extension URI like 'json'
        function setExtensionURL(string memory uri) public onlyOwner{
          ExtensionURL = uri;
        }
        
        /// @dev set new cost of tokenId in WEI
        /// @param _cost  new price in wei
        function setCostPrice(uint256 _cost) public onlyOwner{
          costOfNFT = _cost;
        } 

        /// @dev only owner
        /// @param supply  new max supply
        function setSupply(uint256 supply) public onlyOwner{
          _maxSupply = supply;
        }

        /// @dev only owner
        /// @param perTx  new max mint per transaction
        function setMaxMintAmountPerTx(uint256 perTx) public onlyOwner{
          maxMintAmountPerTx = perTx;
        }

        /// @dev only owner
        /// @param perWallet  new max mint per wallet
        function setMaxMintAmountPerWallet(uint256 perWallet) public onlyOwner{
          maxMintAmountPerWallet = perWallet;
        }  
        
        /// @dev only owner
        /// @param perWallet set free number of nft per wallet
        function setnumberOfFreeNFTs(uint256 perWallet) public onlyOwner{
          numberOfFreeNFTs = perWallet;
        }            

        // ================================ Withdraw Function ====================

        /// @notice withdraw ether from contract.
        /// @dev only owner function
        function withdraw() public onlyOwner nonReentrant{
          

          

        (bool owner, ) = payable(owner()).call{value: address(this).balance}('');
        require(owner);
        }
        // =================== Blue Functions (View Only) ====================

        /// @dev return uri of token ID
        /// @param tokenId  token ID to find uri for
        ///@return value for 'tokenId uri'
        function tokenURI(uint256 tokenId) public view override(ERC721A) returns (string memory) {
          if (!_exists(tokenId)) revert TokenNotExisting();   

        

        string memory currentBaseURI = _baseURI();
        return bytes(currentBaseURI).length > 0
        ? string(abi.encodePacked(currentBaseURI, tokenId.toString(), ExtensionURL))
        : '';
        }
        
        /// @dev tokenId to start (1)
        function _startTokenId() internal view virtual override returns (uint256) {
          return 1;
        }

        ///@dev maxSupply of token
        /// @return max supply
        function _baseURI() internal view virtual override returns (string memory) {
          return baseURL;
        }

    

}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"_initBaseURI","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"ContractPaused","type":"error"},{"inputs":[],"name":"InsufficientFund","type":"error"},{"inputs":[],"name":"InvalidMintAmount","type":"error"},{"inputs":[],"name":"MaxMintWalletExceeded","type":"error"},{"inputs":[],"name":"MaxSupply","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"NoSmartContract","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TokenNotExisting","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"_maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_mintAmount","type":"uint256"}],"name":"checkCost","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"costOfNFT","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxMintAmountPerTx","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxMintAmountPerWallet","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_mintAmount","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"numberOfFreeNFTs","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address[]","name":"accounts","type":"address[]"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"reserve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_cost","type":"uint256"}],"name":"setCostPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"uri","type":"string"}],"name":"setExtensionURL","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"perTx","type":"uint256"}],"name":"setMaxMintAmountPerTx","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"perWallet","type":"uint256"}],"name":"setMaxMintAmountPerWallet","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"supply","type":"uint256"}],"name":"setSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"uri","type":"string"}],"name":"setbaseURL","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"perWallet","type":"uint256"}],"name":"setnumberOfFreeNFTs","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

00000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000036697066733a2f2f516d53445a4138564e6d6d566d7a5156354343466d72744e4843484752714b4757514d39346f6f76577a4e3368652f00000000000000000000

-----Decoded View---------------
Arg [0] : _initBaseURI (string): ipfs://QmSDZA8VNmmVmzQV5CCFmrtNHCHGRqKGWQM94oovWzN3he/

-----Encoded View---------------
4 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000020
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000036
Arg [2] : 697066733a2f2f516d53445a4138564e6d6d566d7a5156354343466d72744e48
Arg [3] : 43484752714b4757514d39346f6f76577a4e3368652f00000000000000000000


Deployed Bytecode Sourcemap

76834:6330:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;38337:639;;;;;;;;;;-1:-1:-1;38337:639:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;38337:639:0;;;;;;;;39239:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;45730:218::-;;;;;;;;;;-1:-1:-1;45730:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1692:32:1;;;1674:51;;1662:2;1647:18;45730:218:0;1528:203:1;45163:408:0;;;;;;:::i;:::-;;:::i;:::-;;79175:550;;;;;;;;;;-1:-1:-1;79175:550:0;;;;;:::i;:::-;;:::i;:::-;;;2319:25:1;;;2307:2;2292:18;79175:550:0;2173:177:1;34990:323:0;;;;;;;;;;-1:-1:-1;82944:1:0;35264:12;35051:7;35248:13;:28;-1:-1:-1;;35248:46:0;34990:323;;76944:32;;;;;;;;;;;;;;;;49369:2825;;;;;;:::i;:::-;;:::i;81021:95::-;;;;;;;;;;-1:-1:-1;81021:95:0;;;;;:::i;:::-;;:::i;81982:197::-;;;;;;;;;;;;;:::i;52290:193::-;;;;;;:::i;:::-;;:::i;80625:103::-;;;;;;;;;;-1:-1:-1;80625:103:0;;;;;:::i;:::-;;:::i;80476:93::-;;;;;;;;;;-1:-1:-1;80476:93:0;;;;;:::i;:::-;;:::i;40632:152::-;;;;;;;;;;-1:-1:-1;40632:152:0;;;;;:::i;:::-;;:::i;80841:95::-;;;;;;;;;;-1:-1:-1;80841:95:0;;;;;:::i;:::-;;:::i;36174:233::-;;;;;;;;;;-1:-1:-1;36174:233:0;;;;;:::i;:::-;;:::i;74144:103::-;;;;;;;;;;;;;:::i;81422:129::-;;;;;;;;;;-1:-1:-1;81422:129:0;;;;;:::i;:::-;;:::i;80318:75::-;;;;;;;;;;;;;:::i;73496:87::-;;;;;;;;;;-1:-1:-1;73569:6:0;;-1:-1:-1;;;;;73569:6:0;73496:87;;81666:117;;;;;;;;;;-1:-1:-1;81666:117:0;;;;;:::i;:::-;;:::i;77048:38::-;;;;;;;;;;;;;;;;39415:104;;;;;;;;;;;;;:::i;78819:194::-;;;;;;:::i;:::-;;:::i;46288:234::-;;;;;;;;;;-1:-1:-1;46288:234:0;;;;;:::i;:::-;;:::i;81213:113::-;;;;;;;;;;-1:-1:-1;81213:113:0;;;;;:::i;:::-;;:::i;77277:35::-;;;;;;;;;;;;;;;;53081:407;;;;;;:::i;:::-;;:::i;76991:42::-;;;;;;;;;;;;;;;;79985:201;;;;;;;;;;-1:-1:-1;79985:201:0;;;;;:::i;:::-;;:::i;82410:381::-;;;;;;;;;;-1:-1:-1;82410:381:0;;;;;:::i;:::-;;:::i;77224:38::-;;;;;;;;;;;;;;;;46679:164;;;;;;;;;;-1:-1:-1;46679:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;46800:25:0;;;46776:4;46800:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;46679:164;74402:201;;;;;;;;;;-1:-1:-1;74402:201:0;;;;;:::i;:::-;;:::i;38337:639::-;38422:4;-1:-1:-1;;;;;;;;;38746:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;38823:25:0;;;38746:102;:179;;;-1:-1:-1;;;;;;;;;;38900:25:0;;;38746:179;38726:199;38337:639;-1:-1:-1;;38337:639:0:o;39239:100::-;39293:13;39326:5;39319:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;39239:100;:::o;45730:218::-;45806:7;45831:16;45839:7;45831;:16::i;:::-;45826:64;;45856:34;;-1:-1:-1;;;45856:34:0;;;;;;;;;;;45826:64;-1:-1:-1;45910:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;45910:30:0;;45730:218::o;45163:408::-;45252:13;45268:16;45276:7;45268;:16::i;:::-;45252:32;-1:-1:-1;69496:10:0;-1:-1:-1;;;;;45301:28:0;;;45297:175;;45349:44;45366:5;69496:10;46679:164;:::i;45349:44::-;45344:128;;45421:35;;-1:-1:-1;;;45421:35:0;;;;;;;;;;;45344:128;45484:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;45484:35:0;-1:-1:-1;;;;;45484:35:0;;;;;;;;;45535:28;;45484:24;;45535:28;;;;;;;45241:330;45163:408;;:::o;79175:550::-;79236:7;79258:18;79293:21;79303:10;79293:9;:21::i;:::-;79279:35;;:11;:35;:::i;:::-;79258:56;;79346:16;;79332:10;:30;79327:387;;-1:-1:-1;;79386:12:0;;;79175:550;-1:-1:-1;79175:550:0:o;79327:387::-;79423:21;79433:10;79423:9;:21::i;:::-;:26;79422:63;;;;;79468:16;;79455:10;:29;79422:63;79418:296;;;79502:13;79545:16;;79531:11;:30;;;;:::i;:::-;79518:9;;:44;;;;:::i;:::-;79502:60;79175:550;-1:-1:-1;;;;79175:550:0:o;79418:296::-;79632:14;79661:11;79649:9;;:23;;;;:::i;79418:296::-;79245:480;79175:550;;;:::o;49369:2825::-;49511:27;49541;49560:7;49541:18;:27::i;:::-;49511:57;;49626:4;-1:-1:-1;;;;;49585:45:0;49601:19;-1:-1:-1;;;;;49585:45:0;;49581:86;;49639:28;;-1:-1:-1;;;49639:28:0;;;;;;;;;;;49581:86;49681:27;48477:24;;;:15;:24;;;;;48705:26;;69496:10;48102:30;;;-1:-1:-1;;;;;47795:28:0;;48080:20;;;48077:56;49867:180;;49960:43;49977:4;69496:10;46679:164;:::i;49960:43::-;49955:92;;50012:35;;-1:-1:-1;;;50012:35:0;;;;;;;;;;;49955:92;-1:-1:-1;;;;;50064:16:0;;50060:52;;50089:23;;-1:-1:-1;;;50089:23:0;;;;;;;;;;;50060:52;50261:15;50258:160;;;50401:1;50380:19;50373:30;50258:160;-1:-1:-1;;;;;50798:24:0;;;;;;;:18;:24;;;;;;50796:26;;-1:-1:-1;;50796:26:0;;;50867:22;;;;;;;;;50865:24;;-1:-1:-1;50865:24:0;;;44021:11;43996:23;43992:41;43979:63;-1:-1:-1;;;43979:63:0;51160:26;;;;:17;:26;;;;;:175;;;;-1:-1:-1;;;51455:47:0;;:52;;51451:627;;51560:1;51550:11;;51528:19;51683:30;;;:17;:30;;;;;;:35;;51679:384;;51821:13;;51806:11;:28;51802:242;;51968:30;;;;:17;:30;;;;;:52;;;51802:242;51509:569;51451:627;52125:7;52121:2;-1:-1:-1;;;;;52106:27:0;52115:4;-1:-1:-1;;;;;52106:27:0;;;;;;;;;;;49500:2694;;;49369:2825;;;:::o;81021:95::-;73382:13;:11;:13::i;:::-;81085:10:::1;:19:::0;81021:95::o;81982:197::-;73382:13;:11;:13::i;:::-;4133:21:::1;:19;:21::i;:::-;82071:10:::2;82095:7;73569:6:::0;;-1:-1:-1;;;;;73569:6:0;;73496:87;82095:7:::2;-1:-1:-1::0;;;;;82087:21:0::2;82116;82087:55;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;82070:72;;;82161:5;82153:14;;;::::0;::::2;;82031:148;4177:20:::1;3571:1:::0;4697:7;:22;4514:213;4177:20:::1;81982:197::o:0;52290:193::-;52436:39;52453:4;52459:2;52463:7;52436:39;;;;;;;;;;;;:16;:39::i;:::-;52290:193;;;:::o;80625:103::-;73382:13;:11;:13::i;:::-;80698:18;;::::1;::::0;:12:::1;::::0;:18:::1;::::0;::::1;::::0;::::1;:::i;:::-;;80625:103:::0;:::o;80476:93::-;73382:13;:11;:13::i;:::-;80544;;::::1;::::0;:7:::1;::::0;:13:::1;::::0;::::1;::::0;::::1;:::i;40632:152::-:0;40704:7;40747:27;40766:7;40747:18;:27::i;80841:95::-;73382:13;:11;:13::i;:::-;80907:9:::1;:17:::0;80841:95::o;36174:233::-;36246:7;-1:-1:-1;;;;;36270:19:0;;36266:60;;36298:28;;-1:-1:-1;;;36298:28:0;;;;;;;;;;;36266:60;-1:-1:-1;;;;;;36344:25:0;;;;;:18;:25;;;;;;30333:13;36344:55;;36174:233::o;74144:103::-;73382:13;:11;:13::i;:::-;74209:30:::1;74236:1;74209:18;:30::i;81422:129::-:0;73382:13;:11;:13::i;:::-;81505:22:::1;:34:::0;81422:129::o;80318:75::-;73382:13;:11;:13::i;:::-;80375:6:::1;::::0;;-1:-1:-1;;80365:16:0;::::1;80375:6;::::0;;;::::1;;;80374:7;80365:16:::0;;::::1;;::::0;;80318:75::o;81666:117::-;73382:13;:11;:13::i;:::-;81743:16:::1;:28:::0;81666:117::o;39415:104::-;39471:13;39504:7;39497:14;;;;;:::i;78819:194::-;78884:11;77985:10;77999:9;77985:23;77981:53;;78017:17;;-1:-1:-1;;;78017:17:0;;;;;;;;;;;77981:53;78084:10;;82944:1;35264:12;35051:7;35248:13;78070:11;;35248:28;;-1:-1:-1;;35248:46:0;78053:28;;;;:::i;:::-;:41;78049:65;;;78103:11;;-1:-1:-1;;;78103:11:0;;;;;;;;;;;78049:65;78147:18;;78133:11;:32;78129:64;;;78174:19;;-1:-1:-1;;;78174:19:0;;;;;;;;;;;78129:64;78211:6;;;;;;;78208:34;;;78226:16;;-1:-1:-1;;;78226:16:0;;;;;;;;;;;78208:34;78917:11:::1;78388:22;;78374:11;78350:21;78360:10;78350:9;:21::i;:::-;:35;;;;:::i;:::-;:60;78347:95;;;78419:23;;-1:-1:-1::0;;;78419:23:0::1;;;;;;;;;;;78347:95;78494:22;;78480:11;:36;78457:87;;;78525:19;;-1:-1:-1::0;;;78525:19:0::1;;;;;;;;;;;78457:87;78577:22;78587:11;78577:9;:22::i;:::-;78565:9;:34;78561:65;;;78608:18;;-1:-1:-1::0;;;78608:18:0::1;;;;;;;;;;;78561:65;78965:34:::2;78975:10;78987:11;78965:9;:34::i;46288:234::-:0;69496:10;46383:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;46383:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;46383:60:0;;;;;;;;;;46459:55;;540:41:1;;;46383:49:0;;69496:10;46459:55;;513:18:1;46459:55:0;;;;;;;46288:234;;:::o;81213:113::-;73382:13;:11;:13::i;:::-;81288:18:::1;:26:::0;81213:113::o;53081:407::-;53256:31;53269:4;53275:2;53279:7;53256:12;:31::i;:::-;-1:-1:-1;;;;;53302:14:0;;;:19;53298:183;;53341:56;53372:4;53378:2;53382:7;53391:5;53341:30;:56::i;:::-;53336:145;;53425:40;;-1:-1:-1;;;53425:40:0;;;;;;;;;;;53336:145;53081:407;;;;:::o;79985:201::-;73382:13;:11;:13::i;:::-;80078:9:::1;80074:101;80097:8;:15;80093:1;:19;80074:101;;;80131:30;80141:8;80150:1;80141:11;;;;;;;;:::i;:::-;;;;;;;80154:6;80131:9;:30::i;:::-;80114:3:::0;::::1;::::0;::::1;:::i;:::-;;;;80074:101;;82410:381:::0;82484:13;82517:16;82525:7;82517;:16::i;:::-;82512:48;;82542:18;;-1:-1:-1;;;82542:18:0;;;;;;;;;;;82512:48;82588:28;82619:10;:8;:10::i;:::-;82588:41;;82678:1;82653:14;82647:28;:32;:132;;;;;;;;;;;;;;;;;82715:14;82731:18;:7;:16;:18::i;:::-;82751:12;82698:66;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;82647:132;82640:139;82410:381;-1:-1:-1;;;82410:381:0:o;74402:201::-;73382:13;:11;:13::i;:::-;-1:-1:-1;;;;;74491:22:0;::::1;74483:73;;;::::0;-1:-1:-1;;;74483:73:0;;9770:2:1;74483:73:0::1;::::0;::::1;9752:21:1::0;9809:2;9789:18;;;9782:30;9848:34;9828:18;;;9821:62;-1:-1:-1;;;9899:18:1;;;9892:36;9945:19;;74483:73:0::1;;;;;;;;;74567:28;74586:8;74567:18;:28::i;:::-;74402:201:::0;:::o;47101:282::-;47166:4;47222:7;82944:1;47203:26;;:66;;;;;47256:13;;47246:7;:23;47203:66;:153;;;;-1:-1:-1;;47307:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;47307:44:0;:49;;47101:282::o;41787:1275::-;41854:7;41889;;82944:1;41938:23;41934:1061;;41991:13;;41984:4;:20;41980:1015;;;42029:14;42046:23;;;:17;:23;;;;;;;-1:-1:-1;;;42135:24:0;;:29;;42131:845;;42800:113;42807:6;42817:1;42807:11;42800:113;;-1:-1:-1;;;42878:6:0;42860:25;;;;:17;:25;;;;;;42800:113;;42131:845;42006:989;41980:1015;43023:31;;-1:-1:-1;;;43023:31:0;;;;;;;;;;;73661:132;73569:6;;-1:-1:-1;;;;;73569:6:0;69496:10;73725:23;73717:68;;;;-1:-1:-1;;;73717:68:0;;10177:2:1;73717:68:0;;;10159:21:1;;;10196:18;;;10189:30;10255:34;10235:18;;;10228:62;10307:18;;73717:68:0;9975:356:1;4213:293:0;3615:1;4347:7;;:19;4339:63;;;;-1:-1:-1;;;4339:63:0;;10538:2:1;4339:63:0;;;10520:21:1;10577:2;10557:18;;;10550:30;10616:33;10596:18;;;10589:61;10667:18;;4339:63:0;10336:355:1;4339:63:0;3615:1;4480:7;:18;4213:293::o;74763:191::-;74856:6;;;-1:-1:-1;;;;;74873:17:0;;;-1:-1:-1;;;;;;74873:17:0;;;;;;;74906:40;;74856:6;;;74873:17;74856:6;;74906:40;;74837:16;;74906:40;74826:128;74763:191;:::o;63241:112::-;63318:27;63328:2;63332:8;63318:27;;;;;;;;;;;;:9;:27::i;55572:716::-;55756:88;;-1:-1:-1;;;55756:88:0;;55735:4;;-1:-1:-1;;;;;55756:45:0;;;;;:88;;69496:10;;55823:4;;55829:7;;55838:5;;55756:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;55756:88:0;;;;;;;;-1:-1:-1;;55756:88:0;;;;;;;;;;;;:::i;:::-;;;55752:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;56039:6;:13;56056:1;56039:18;56035:235;;56085:40;;-1:-1:-1;;;56085:40:0;;;;;;;;;;;56035:235;56228:6;56222:13;56213:6;56209:2;56205:15;56198:38;55752:529;-1:-1:-1;;;;;;55915:64:0;-1:-1:-1;;;55915:64:0;;-1:-1:-1;55572:716:0;;;;;;:::o;83037:114::-;83097:13;83132:7;83125:14;;;;;:::i;18039:716::-;18095:13;18146:14;18163:17;18174:5;18163:10;:17::i;:::-;18183:1;18163:21;18146:38;;18199:20;18233:6;18222:18;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;18222:18:0;-1:-1:-1;18199:41:0;-1:-1:-1;18364:28:0;;;18380:2;18364:28;18421:288;-1:-1:-1;;18453:5:0;-1:-1:-1;;;18590:2:0;18579:14;;18574:30;18453:5;18561:44;18651:2;18642:11;;;-1:-1:-1;18672:21:0;18421:288;18672:21;-1:-1:-1;18730:6:0;18039:716;-1:-1:-1;;;18039:716:0:o;62468:689::-;62599:19;62605:2;62609:8;62599:5;:19::i;:::-;-1:-1:-1;;;;;62660:14:0;;;:19;62656:483;;62700:11;62714:13;62762:14;;;62795:233;62826:62;62865:1;62869:2;62873:7;;;;;;62882:5;62826:30;:62::i;:::-;62821:167;;62924:40;;-1:-1:-1;;;62924:40:0;;;;;;;;;;;62821:167;63023:3;63015:5;:11;62795:233;;63110:3;63093:13;;:20;63089:34;;63115:8;;;63089:34;62681:458;;62468:689;;;:::o;14905:922::-;14958:7;;-1:-1:-1;;;15036:15:0;;15032:102;;-1:-1:-1;;;15072:15:0;;;-1:-1:-1;15116:2:0;15106:12;15032:102;15161:6;15152:5;:15;15148:102;;15197:6;15188:15;;;-1:-1:-1;15232:2:0;15222:12;15148:102;15277:6;15268:5;:15;15264:102;;15313:6;15304:15;;;-1:-1:-1;15348:2:0;15338:12;15264:102;15393:5;15384;:14;15380:99;;15428:5;15419:14;;;-1:-1:-1;15462:1:0;15452:11;15380:99;15506:5;15497;:14;15493:99;;15541:5;15532:14;;;-1:-1:-1;15575:1:0;15565:11;15493:99;15619:5;15610;:14;15606:99;;15654:5;15645:14;;;-1:-1:-1;15688:1:0;15678:11;15606:99;15732:5;15723;:14;15719:66;;15768:1;15758:11;15813:6;14905:922;-1:-1:-1;;14905:922:0:o;56750:2966::-;56823:20;56846:13;;;56874;;;56870:44;;56896:18;;-1:-1:-1;;;56896:18:0;;;;;;;;;;;56870:44;-1:-1:-1;;;;;57402:22:0;;;;;;:18;:22;;;;30471:2;57402:22;;;:71;;57440:32;57428:45;;57402:71;;;57716:31;;;:17;:31;;;;;-1:-1:-1;44452:15:0;;44426:24;44422:46;44021:11;43996:23;43992:41;43989:52;43979:63;;57716:173;;57951:23;;;;57716:31;;57402:22;;58716:25;57402:22;;58569:335;59230:1;59216:12;59212:20;59170:346;59271:3;59262:7;59259:16;59170:346;;59489:7;59479:8;59476:1;59449:25;59446:1;59443;59438:59;59324:1;59311:15;59170:346;;;59174:77;59549:8;59561:1;59549:13;59545:45;;59571:19;;-1:-1:-1;;;59571:19:0;;;;;;;;;;;59545:45;59607:13;:19;-1:-1:-1;52290:193:0;;;:::o;-1:-1:-1:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:131:1;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:258::-;664:1;674:113;688:6;685:1;682:13;674:113;;;764:11;;;758:18;745:11;;;738:39;710:2;703:10;674:113;;;805:6;802:1;799:13;796:48;;;-1:-1:-1;;840:1:1;822:16;;815:27;592:258::o;855:::-;897:3;935:5;929:12;962:6;957:3;950:19;978:63;1034:6;1027:4;1022:3;1018:14;1011:4;1004:5;1000:16;978:63;:::i;:::-;1095:2;1074:15;-1:-1:-1;;1070:29:1;1061:39;;;;1102:4;1057:50;;855:258;-1:-1:-1;;855:258:1:o;1118:220::-;1267:2;1256:9;1249:21;1230:4;1287:45;1328:2;1317:9;1313:18;1305:6;1287:45;:::i;1343:180::-;1402:6;1455:2;1443:9;1434:7;1430:23;1426:32;1423:52;;;1471:1;1468;1461:12;1423:52;-1:-1:-1;1494:23:1;;1343:180;-1:-1:-1;1343:180:1:o;1736:173::-;1804:20;;-1:-1:-1;;;;;1853:31:1;;1843:42;;1833:70;;1899:1;1896;1889:12;1833:70;1736:173;;;:::o;1914:254::-;1982:6;1990;2043:2;2031:9;2022:7;2018:23;2014:32;2011:52;;;2059:1;2056;2049:12;2011:52;2082:29;2101:9;2082:29;:::i;:::-;2072:39;2158:2;2143:18;;;;2130:32;;-1:-1:-1;;;1914:254:1:o;2355:328::-;2432:6;2440;2448;2501:2;2489:9;2480:7;2476:23;2472:32;2469:52;;;2517:1;2514;2507:12;2469:52;2540:29;2559:9;2540:29;:::i;:::-;2530:39;;2588:38;2622:2;2611:9;2607:18;2588:38;:::i;:::-;2578:48;;2673:2;2662:9;2658:18;2645:32;2635:42;;2355:328;;;;;:::o;2688:127::-;2749:10;2744:3;2740:20;2737:1;2730:31;2780:4;2777:1;2770:15;2804:4;2801:1;2794:15;2820:275;2891:2;2885:9;2956:2;2937:13;;-1:-1:-1;;2933:27:1;2921:40;;2991:18;2976:34;;3012:22;;;2973:62;2970:88;;;3038:18;;:::i;:::-;3074:2;3067:22;2820:275;;-1:-1:-1;2820:275:1:o;3100:407::-;3165:5;3199:18;3191:6;3188:30;3185:56;;;3221:18;;:::i;:::-;3259:57;3304:2;3283:15;;-1:-1:-1;;3279:29:1;3310:4;3275:40;3259:57;:::i;:::-;3250:66;;3339:6;3332:5;3325:21;3379:3;3370:6;3365:3;3361:16;3358:25;3355:45;;;3396:1;3393;3386:12;3355:45;3445:6;3440:3;3433:4;3426:5;3422:16;3409:43;3499:1;3492:4;3483:6;3476:5;3472:18;3468:29;3461:40;3100:407;;;;;:::o;3512:451::-;3581:6;3634:2;3622:9;3613:7;3609:23;3605:32;3602:52;;;3650:1;3647;3640:12;3602:52;3690:9;3677:23;3723:18;3715:6;3712:30;3709:50;;;3755:1;3752;3745:12;3709:50;3778:22;;3831:4;3823:13;;3819:27;-1:-1:-1;3809:55:1;;3860:1;3857;3850:12;3809:55;3883:74;3949:7;3944:2;3931:16;3926:2;3922;3918:11;3883:74;:::i;3968:186::-;4027:6;4080:2;4068:9;4059:7;4055:23;4051:32;4048:52;;;4096:1;4093;4086:12;4048:52;4119:29;4138:9;4119:29;:::i;4159:347::-;4224:6;4232;4285:2;4273:9;4264:7;4260:23;4256:32;4253:52;;;4301:1;4298;4291:12;4253:52;4324:29;4343:9;4324:29;:::i;:::-;4314:39;;4403:2;4392:9;4388:18;4375:32;4450:5;4443:13;4436:21;4429:5;4426:32;4416:60;;4472:1;4469;4462:12;4416:60;4495:5;4485:15;;;4159:347;;;;;:::o;4511:667::-;4606:6;4614;4622;4630;4683:3;4671:9;4662:7;4658:23;4654:33;4651:53;;;4700:1;4697;4690:12;4651:53;4723:29;4742:9;4723:29;:::i;:::-;4713:39;;4771:38;4805:2;4794:9;4790:18;4771:38;:::i;:::-;4761:48;;4856:2;4845:9;4841:18;4828:32;4818:42;;4911:2;4900:9;4896:18;4883:32;4938:18;4930:6;4927:30;4924:50;;;4970:1;4967;4960:12;4924:50;4993:22;;5046:4;5038:13;;5034:27;-1:-1:-1;5024:55:1;;5075:1;5072;5065:12;5024:55;5098:74;5164:7;5159:2;5146:16;5141:2;5137;5133:11;5098:74;:::i;:::-;5088:84;;;4511:667;;;;;;;:::o;5183:1022::-;5276:6;5284;5337:2;5325:9;5316:7;5312:23;5308:32;5305:52;;;5353:1;5350;5343:12;5305:52;5393:9;5380:23;5422:18;5463:2;5455:6;5452:14;5449:34;;;5479:1;5476;5469:12;5449:34;5517:6;5506:9;5502:22;5492:32;;5562:7;5555:4;5551:2;5547:13;5543:27;5533:55;;5584:1;5581;5574:12;5533:55;5620:2;5607:16;5642:4;5665:2;5661;5658:10;5655:36;;;5671:18;;:::i;:::-;5717:2;5714:1;5710:10;5700:20;;5740:28;5764:2;5760;5756:11;5740:28;:::i;:::-;5802:15;;;5872:11;;;5868:20;;;5833:12;;;;5900:19;;;5897:39;;;5932:1;5929;5922:12;5897:39;5956:11;;;;5976:148;5992:6;5987:3;5984:15;5976:148;;;6058:23;6077:3;6058:23;:::i;:::-;6046:36;;6009:12;;;;6102;;;;5976:148;;;6143:5;6180:18;;;;6167:32;;-1:-1:-1;;;;;;;5183:1022:1:o;6210:260::-;6278:6;6286;6339:2;6327:9;6318:7;6314:23;6310:32;6307:52;;;6355:1;6352;6345:12;6307:52;6378:29;6397:9;6378:29;:::i;:::-;6368:39;;6426:38;6460:2;6449:9;6445:18;6426:38;:::i;:::-;6416:48;;6210:260;;;;;:::o;6475:380::-;6554:1;6550:12;;;;6597;;;6618:61;;6672:4;6664:6;6660:17;6650:27;;6618:61;6725:2;6717:6;6714:14;6694:18;6691:38;6688:161;;6771:10;6766:3;6762:20;6759:1;6752:31;6806:4;6803:1;6796:15;6834:4;6831:1;6824:15;6860:127;6921:10;6916:3;6912:20;6909:1;6902:31;6952:4;6949:1;6942:15;6976:4;6973:1;6966:15;6992:128;7032:3;7063:1;7059:6;7056:1;7053:13;7050:39;;;7069:18;;:::i;:::-;-1:-1:-1;7105:9:1;;6992:128::o;7125:125::-;7165:4;7193:1;7190;7187:8;7184:34;;;7198:18;;:::i;:::-;-1:-1:-1;7235:9:1;;7125:125::o;7255:168::-;7295:7;7361:1;7357;7353:6;7349:14;7346:1;7343:21;7338:1;7331:9;7324:17;7320:45;7317:71;;;7368:18;;:::i;:::-;-1:-1:-1;7408:9:1;;7255:168::o;7638:127::-;7699:10;7694:3;7690:20;7687:1;7680:31;7730:4;7727:1;7720:15;7754:4;7751:1;7744:15;7770:135;7809:3;7830:17;;;7827:43;;7850:18;;:::i;:::-;-1:-1:-1;7897:1:1;7886:13;;7770:135::o;8036:1527::-;8260:3;8298:6;8292:13;8324:4;8337:51;8381:6;8376:3;8371:2;8363:6;8359:15;8337:51;:::i;:::-;8451:13;;8410:16;;;;8473:55;8451:13;8410:16;8495:15;;;8473:55;:::i;:::-;8617:13;;8550:20;;;8590:1;;8677;8699:18;;;;8752;;;;8779:93;;8857:4;8847:8;8843:19;8831:31;;8779:93;8920:2;8910:8;8907:16;8887:18;8884:40;8881:167;;-1:-1:-1;;;8947:33:1;;9003:4;9000:1;8993:15;9033:4;8954:3;9021:17;8881:167;9064:18;9091:110;;;;9215:1;9210:328;;;;9057:481;;9091:110;-1:-1:-1;;9126:24:1;;9112:39;;9171:20;;;;-1:-1:-1;9091:110:1;;9210:328;7983:1;7976:14;;;8020:4;8007:18;;9305:1;9319:169;9333:8;9330:1;9327:15;9319:169;;;9415:14;;9400:13;;;9393:37;9458:16;;;;9350:10;;9319:169;;;9323:3;;9519:8;9512:5;9508:20;9501:27;;9057:481;-1:-1:-1;9554:3:1;;8036:1527;-1:-1:-1;;;;;;;;;;;8036:1527:1:o;10696:489::-;-1:-1:-1;;;;;10965:15:1;;;10947:34;;11017:15;;11012:2;10997:18;;10990:43;11064:2;11049:18;;11042:34;;;11112:3;11107:2;11092:18;;11085:31;;;10890:4;;11133:46;;11159:19;;11151:6;11133:46;:::i;:::-;11125:54;10696:489;-1:-1:-1;;;;;;10696:489:1:o;11190:249::-;11259:6;11312:2;11300:9;11291:7;11287:23;11283:32;11280:52;;;11328:1;11325;11318:12;11280:52;11360:9;11354:16;11379:30;11403:5;11379:30;:::i

Swarm Source

ipfs://edb3596ac07a3959fde2521ce260bdfce91f396806363ab35bc1f1771289a019
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.