ETH Price: $2,976.16 (-2.46%)
Gas: 4 Gwei

Token

Citizens of Blockchain (COB)
 

Overview

Max Total Supply

823 COB

Holders

148

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
2 COB
0xb06a4e05ef04eb6f64e5c25f22114704beb6814c
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
COB

Compiler Version
v0.8.7+commit.e28d00a7

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-12-28
*/

// File: Citizens of Blockchain/Citizens of Blockchain.sol

/**
 *Submitted for verification at Etherscan.io on 2022-12-28
*/


// ERC721A Contracts v3.3.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of an ERC721A compliant contract.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * The caller cannot approve to their own address.
     */
    error ApproveToCaller();

    /**
     * The caller cannot approve to the current owner.
     */
    error ApprovalToCurrentOwner();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Keeps track of the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
    }

    /**
     * @dev Returns the total amount of tokens stored by the contract.
     *
     * Burned tokens are calculated here, use `_totalMinted()` if you want to count just minted tokens.
     */
    function totalSupply() external view returns (uint256);

    // ==============================
    //            IERC165
    // ==============================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // ==============================
    //            IERC721
    // ==============================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // ==============================
    //        IERC721Metadata
    // ==============================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: https://github.com/chiru-labs/ERC721A/blob/main/contracts/ERC721A.sol


// ERC721A Contracts v3.3.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev ERC721 token receiver interface.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension. Built to optimize for lower gas during batch mints.
 *
 * Assumes serials are sequentially minted starting at _startTokenId() (defaults to 0, e.g. 0, 1, 2, 3..).
 *
 * Assumes that an owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 *
 * Assumes that the maximum token id cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Mask of an entry in packed address data.
    uint256 private constant BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant BITMASK_BURNED = 1 << 224;
    
    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The tokenId of the next token to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See `_packedOwnershipOf` implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    /**
     * @dev Returns the starting token ID. 
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count. 
     * To get the total number of tokens minted, please see `_totalMinted`.
     */
    function totalSupply() public view override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view returns (uint256) {
        // Counter underflow is impossible as _currentIndex does not decrement,
        // and it is initialized to `_startTokenId()`
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view returns (uint256) {
        return _burnCounter;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes of the XOR of
        // all function selectors in the interface. See: https://eips.ethereum.org/EIPS/eip-165
        // e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> BITPOS_NUMBER_MINTED) & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> BITPOS_NUMBER_BURNED) & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> BITPOS_AUX);
    }

    /**
     * Sets the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        assembly { // Cast aux without masking.
            auxCasted := aux
        }
        packed = (packed & BITMASK_AUX_COMPLEMENT) | (auxCasted << BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an ownership that has an address and is not burned
                        // before an ownership that does not have an address and is not burned.
                        // Hence, curr will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed is zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> BITPOS_START_TIMESTAMP);
        ownership.burned = packed & BITMASK_BURNED != 0;
    }

    /**
     * Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around in the collection over time.
     */
    function _ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    /**
     * @dev Casts the address to uint256 without masking.
     */
    function _addressToUint256(address value) private pure returns (uint256 result) {
        assembly {
            result := value
        }
    }

    /**
     * @dev Casts the boolean to uint256 without branching.
     */
    function _boolToUint256(bool value) private pure returns (uint256 result) {
        assembly {
            result := value
        }
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public override {
        address owner = address(uint160(_packedOwnershipOf(tokenId)));
        if (to == owner) revert ApprovalToCurrentOwner();

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId] = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSenderERC721A()) revert ApproveToCaller();

        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        _transfer(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     */
    function _exists(uint256 tokenId) internal view returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal {
        _safeMint(to, quantity, '');
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     *   {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
        // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the balance and number minted.
            _packedAddressData[to] += quantity * ((1 << BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] =
                _addressToUint256(to) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                (_boolToUint256(quantity == 1) << BITPOS_NEXT_INITIALIZED);

            uint256 updatedIndex = startTokenId;
            uint256 end = updatedIndex + quantity;

            if (to.code.length != 0) {
                do {
                    emit Transfer(address(0), to, updatedIndex);
                    if (!_checkContractOnERC721Received(address(0), to, updatedIndex++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (updatedIndex < end);
                // Reentrancy protection
                if (_currentIndex != startTokenId) revert();
            } else {
                do {
                    emit Transfer(address(0), to, updatedIndex++);
                } while (updatedIndex < end);
            }
            _currentIndex = updatedIndex;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 quantity) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
        // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the balance and number minted.
            _packedAddressData[to] += quantity * ((1 << BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] =
                _addressToUint256(to) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                (_boolToUint256(quantity == 1) << BITPOS_NEXT_INITIALIZED);

            uint256 updatedIndex = startTokenId;
            uint256 end = updatedIndex + quantity;

            do {
                emit Transfer(address(0), to, updatedIndex++);
            } while (updatedIndex < end);

            _currentIndex = updatedIndex;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) private {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        bool isApprovedOrOwner = (_msgSenderERC721A() == from ||
            isApprovedForAll(from, _msgSenderERC721A()) ||
            getApproved(tokenId) == _msgSenderERC721A());

        if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        delete _tokenApprovals[tokenId];

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] =
                _addressToUint256(to) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                BITMASK_NEXT_INITIALIZED;

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        if (approvalCheck) {
            bool isApprovedOrOwner = (_msgSenderERC721A() == from ||
                isApprovedForAll(from, _msgSenderERC721A()) ||
                getApproved(tokenId) == _msgSenderERC721A());

            if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        delete _tokenApprovals[tokenId];

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] =
                _addressToUint256(from) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                BITMASK_BURNED | 
                BITMASK_NEXT_INITIALIZED;

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token ids have been transferred. This includes
     * minting.
     * And also called after one token has been burned.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function _toString(uint256 value) internal pure returns (string memory ptr) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), 
            // but we allocate 128 bytes to keep the free memory pointer 32-byte word aliged.
            // We will need 1 32-byte word to store the length, 
            // and 3 32-byte words to store a maximum of 78 digits. Total: 32 + 3 * 32 = 128.
            ptr := add(mload(0x40), 128)
            // Update the free memory pointer to allocate.
            mstore(0x40, ptr)

            // Cache the end of the memory to calculate the length later.
            let end := ptr

            // We write the string from the rightmost digit to the leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // Costs a bit more than early returning for the zero case,
            // but cheaper in terms of deployment and overall runtime costs.
            for { 
                // Initialize and perform the first pass without check.
                let temp := value
                // Move the pointer 1 byte leftwards to point to an empty character slot.
                ptr := sub(ptr, 1)
                // Write the character to the pointer. 48 is the ASCII index of '0'.
                mstore8(ptr, add(48, mod(temp, 10)))
                temp := div(temp, 10)
            } temp { 
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
            } { // Body of the for loop.
                ptr := sub(ptr, 1)
                mstore8(ptr, add(48, mod(temp, 10)))
            }
            
            let length := sub(end, ptr)
            // Move the pointer 32 bytes leftwards to make room for the length.
            ptr := sub(ptr, 32)
            // Store the length.
            mstore(ptr, length)
        }
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Strings.sol


// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/access/Ownable.sol


// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/ERC721.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;








/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: address zero is not a valid owner");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits an {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}


pragma solidity ^0.8.0;


contract COB is ERC721A, Ownable {

    using Strings for uint256;

    string private baseURI;

    uint256 public price = 0.001 ether;

    uint256 public maxPerTx = 10;

    uint256 public maxFreePerWallet = 6;

    uint256 public totalFree = 333;

    uint256 public maxSupply = 888;

    bool public mintEnabled = true;

    mapping(address => uint256) private _mintedFreeAmount;

    constructor() ERC721A("Citizens of Blockchain", "COB") {
        _safeMint(msg.sender, 1);
        setBaseURI("https://ipfs.io/ipfs/Qmbn951xrdEscNAxECjmb8qAaanAbGiafsCtTUP8mHTKjE/");
    }

    function mint(uint256 count) external payable {
        uint256 cost = price;
        bool isFree = ((totalSupply() + count < totalFree + 1) &&
            (_mintedFreeAmount[msg.sender] + count <= maxFreePerWallet));

        if (isFree) {
            cost = 0;
        }

        require(msg.value >= count * cost, "Please send the exact amount.");
        require(totalSupply() + count < maxSupply + 1, "No more");
        require(mintEnabled, "Minting is not live yet");
        require(count < maxPerTx + 1, "Max per TX reached.");

        if (isFree) {
            _mintedFreeAmount[msg.sender] += count;
        }

        _safeMint(msg.sender, count);
    }

    function _baseURI() internal view virtual override returns (string memory) {
        return baseURI;
    }

    function tokenURI(uint256 tokenId)
        public
        view
        virtual
        override
        returns (string memory)
    {
        require(
            _exists(tokenId),
            "ERC721Metadata: URI query for nonexistent token"
        );
        return string(abi.encodePacked(baseURI, tokenId.toString(), ".json"));
    }

    function setBaseURI(string memory uri) public onlyOwner {
        baseURI = uri;
    }

    function setFreeAmount(uint256 amount) external onlyOwner {
        totalFree = amount;
    }

    function setPrice(uint256 _newPrice) external onlyOwner {
        price = _newPrice;
    }

    function flipSale() external onlyOwner {
        mintEnabled = !mintEnabled;
    }

    function withdraw() external onlyOwner {
        (bool success, ) = payable(msg.sender).call{
            value: address(this).balance
        }("");
        require(success, "Transfer failed.");
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApprovalToCurrentOwner","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"flipSale","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxFreePerWallet","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxPerTx","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"count","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"mintEnabled","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"price","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"uri","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"setFreeAmount","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newPrice","type":"uint256"}],"name":"setPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalFree","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

76646:2376:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;13203:615;;;;;;;;;;-1:-1:-1;13203:615:0;;;;;:::i;:::-;;:::i;:::-;;;6995:14:1;;6988:22;6970:41;;6958:2;6943:18;13203:615:0;;;;;;;;18216:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;20284:204::-;;;;;;;;;;-1:-1:-1;20284:204:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;6293:32:1;;;6275:51;;6263:2;6248:18;20284:204:0;6129:203:1;19744:474:0;;;;;;;;;;-1:-1:-1;19744:474:0;;;;;:::i;:::-;;:::i;:::-;;12257:315;;;;;;;;;;-1:-1:-1;12523:12:0;;12310:7;12507:13;:28;12257:315;;;10314:25:1;;;10302:2;10287:18;12257:315:0;10168:177:1;21170:170:0;;;;;;;;;;-1:-1:-1;21170:170:0;;;;;:::i;:::-;;:::i;76877:30::-;;;;;;;;;;;;;;;;78813:206;;;;;;;;;;;;;:::i;21411:185::-;;;;;;;;;;-1:-1:-1;21411:185:0;;;;;:::i;:::-;;:::i;78422:88::-;;;;;;;;;;-1:-1:-1;78422:88:0;;;;;:::i;:::-;;:::i;18005:144::-;;;;;;;;;;-1:-1:-1;18005:144:0;;;;;:::i;:::-;;:::i;13882:224::-;;;;;;;;;;-1:-1:-1;13882:224:0;;;;;:::i;:::-;;:::i;43724:103::-;;;;;;;;;;;;;:::i;78721:84::-;;;;;;;;;;;;;:::i;43073:87::-;;;;;;;;;;-1:-1:-1;43146:6:0;;-1:-1:-1;;;;;43146:6:0;43073:87;;78621:92;;;;;;;;;;-1:-1:-1;78621:92:0;;;;;:::i;:::-;;:::i;78518:95::-;;;;;;;;;;-1:-1:-1;78518:95:0;;;;;:::i;:::-;;:::i;18385:104::-;;;;;;;;;;;;;:::i;76753:34::-;;;;;;;;;;;;;;;;77255:685;;;;;;:::i;:::-;;:::i;20560:308::-;;;;;;;;;;-1:-1:-1;20560:308:0;;;;;:::i;:::-;;:::i;76833:35::-;;;;;;;;;;;;;;;;21667:396;;;;;;;;;;-1:-1:-1;21667:396:0;;;;;:::i;:::-;;:::i;78064:350::-;;;;;;;;;;-1:-1:-1;78064:350:0;;;;;:::i;:::-;;:::i;76955:30::-;;;;;;;;;;-1:-1:-1;76955:30:0;;;;;;;;76916;;;;;;;;;;;;;;;;20939:164;;;;;;;;;;-1:-1:-1;20939:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;21060:25:0;;;21036:4;21060:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;20939:164;43982:201;;;;;;;;;;-1:-1:-1;43982:201:0;;;;;:::i;:::-;;:::i;76796:28::-;;;;;;;;;;;;;;;;13203:615;13288:4;-1:-1:-1;;;;;;;;;13588:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;13665:25:0;;;13588:102;:179;;;-1:-1:-1;;;;;;;;;;13742:25:0;;;13588:179;13568:199;13203:615;-1:-1:-1;;13203:615:0:o;18216:100::-;18270:13;18303:5;18296:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;18216:100;:::o;20284:204::-;20352:7;20377:16;20385:7;20377;:16::i;:::-;20372:64;;20402:34;;-1:-1:-1;;;20402:34:0;;;;;;;;;;;20372:64;-1:-1:-1;20456:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;20456:24:0;;20284:204::o;19744:474::-;19817:13;19849:27;19868:7;19849:18;:27::i;:::-;19817:61;;19899:5;-1:-1:-1;;;;;19893:11:0;:2;-1:-1:-1;;;;;19893:11:0;;19889:48;;;19913:24;;-1:-1:-1;;;19913:24:0;;;;;;;;;;;19889:48;36387:10;-1:-1:-1;;;;;19954:28:0;;;19950:175;;20002:44;20019:5;36387:10;20939:164;:::i;20002:44::-;19997:128;;20074:35;;-1:-1:-1;;;20074:35:0;;;;;;;;;;;19997:128;20137:24;;;;:15;:24;;;;;;:29;;-1:-1:-1;;;;;;20137:29:0;-1:-1:-1;;;;;20137:29:0;;;;;;;;;20182:28;;20137:24;;20182:28;;;;;;;19806:412;19744:474;;:::o;21170:170::-;21304:28;21314:4;21320:2;21324:7;21304:9;:28::i;:::-;21170:170;;;:::o;78813:206::-;43146:6;;-1:-1:-1;;;;;43146:6:0;36387:10;43293:23;43285:68;;;;-1:-1:-1;;;43285:68:0;;;;;;;:::i;:::-;;;;;;;;;78882:82:::1;::::0;78864:12:::1;::::0;78890:10:::1;::::0;78928:21:::1;::::0;78864:12;78882:82;78864:12;78882:82;78928:21;78890:10;78882:82:::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;78863:101;;;78983:7;78975:36;;;::::0;-1:-1:-1;;;78975:36:0;;9677:2:1;78975:36:0::1;::::0;::::1;9659:21:1::0;9716:2;9696:18;;;9689:30;-1:-1:-1;;;9735:18:1;;;9728:46;9791:18;;78975:36:0::1;9475:340:1::0;78975:36:0::1;78852:167;78813:206::o:0;21411:185::-;21549:39;21566:4;21572:2;21576:7;21549:39;;;;;;;;;;;;:16;:39::i;78422:88::-;43146:6;;-1:-1:-1;;;;;43146:6:0;36387:10;43293:23;43285:68;;;;-1:-1:-1;;;43285:68:0;;;;;;;:::i;:::-;78489:13;;::::1;::::0;:7:::1;::::0;:13:::1;::::0;::::1;::::0;::::1;:::i;:::-;;78422:88:::0;:::o;18005:144::-;18069:7;18112:27;18131:7;18112:18;:27::i;13882:224::-;13946:7;-1:-1:-1;;;;;13970:19:0;;13966:60;;13998:28;;-1:-1:-1;;;13998:28:0;;;;;;;;;;;13966:60;-1:-1:-1;;;;;;14044:25:0;;;;;:18;:25;;;;;;9221:13;14044:54;;13882:224::o;43724:103::-;43146:6;;-1:-1:-1;;;;;43146:6:0;36387:10;43293:23;43285:68;;;;-1:-1:-1;;;43285:68:0;;;;;;;:::i;:::-;43789:30:::1;43816:1;43789:18;:30::i;:::-;43724:103::o:0;78721:84::-;43146:6;;-1:-1:-1;;;;;43146:6:0;36387:10;43293:23;43285:68;;;;-1:-1:-1;;;43285:68:0;;;;;;;:::i;:::-;78786:11:::1;::::0;;-1:-1:-1;;78771:26:0;::::1;78786:11;::::0;;::::1;78785:12;78771:26;::::0;;78721:84::o;78621:92::-;43146:6;;-1:-1:-1;;;;;43146:6:0;36387:10;43293:23;43285:68;;;;-1:-1:-1;;;43285:68:0;;;;;;;:::i;:::-;78688:5:::1;:17:::0;78621:92::o;78518:95::-;43146:6;;-1:-1:-1;;;;;43146:6:0;36387:10;43293:23;43285:68;;;;-1:-1:-1;;;43285:68:0;;;;;;;:::i;:::-;78587:9:::1;:18:::0;78518:95::o;18385:104::-;18441:13;18474:7;18467:14;;;;;:::i;77255:685::-;77327:5;;77383:9;;77312:12;;77383:13;;77395:1;77383:13;:::i;:::-;77375:5;77359:13;12523:12;;12310:7;12507:13;:28;;12257:315;77359:13;:21;;;;:::i;:::-;:37;77358:115;;;;-1:-1:-1;77456:16:0;;77433:10;77415:29;;;;:17;:29;;;;;;:37;;77447:5;;77415:37;:::i;:::-;:57;;77358:115;77343:131;;77491:6;77487:47;;;77521:1;77514:8;;77487:47;77567:12;77575:4;77567:5;:12;:::i;:::-;77554:9;:25;;77546:67;;;;-1:-1:-1;;;77546:67:0;;9319:2:1;77546:67:0;;;9301:21:1;9358:2;9338:18;;;9331:30;9397:31;9377:18;;;9370:59;9446:18;;77546:67:0;9117:353:1;77546:67:0;77656:9;;:13;;77668:1;77656:13;:::i;:::-;77648:5;77632:13;12523:12;;12310:7;12507:13;:28;;12257:315;77632:13;:21;;;;:::i;:::-;:37;77624:57;;;;-1:-1:-1;;;77624:57:0;;7800:2:1;77624:57:0;;;7782:21:1;7839:1;7819:18;;;7812:29;-1:-1:-1;;;7857:18:1;;;7850:37;7904:18;;77624:57:0;7598:330:1;77624:57:0;77700:11;;;;77692:47;;;;-1:-1:-1;;;77692:47:0;;7448:2:1;77692:47:0;;;7430:21:1;7487:2;7467:18;;;7460:30;7526:25;7506:18;;;7499:53;7569:18;;77692:47:0;7246:347:1;77692:47:0;77766:8;;:12;;77777:1;77766:12;:::i;:::-;77758:5;:20;77750:52;;;;-1:-1:-1;;;77750:52:0;;10022:2:1;77750:52:0;;;10004:21:1;10061:2;10041:18;;;10034:30;-1:-1:-1;;;10080:18:1;;;10073:49;10139:18;;77750:52:0;9820:343:1;77750:52:0;77819:6;77815:77;;;77860:10;77842:29;;;;:17;:29;;;;;:38;;77875:5;;77842:29;:38;;77875:5;;77842:38;:::i;:::-;;;;-1:-1:-1;;77815:77:0;77904:28;77914:10;77926:5;77904:9;:28::i;20560:308::-;-1:-1:-1;;;;;20659:31:0;;36387:10;20659:31;20655:61;;;20699:17;;-1:-1:-1;;;20699:17:0;;;;;;;;;;;20655:61;36387:10;20729:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;20729:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;20729:60:0;;;;;;;;;;20805:55;;6970:41:1;;;20729:49:0;;36387:10;20805:55;;6943:18:1;20805:55:0;;;;;;;20560:308;;:::o;21667:396::-;21834:28;21844:4;21850:2;21854:7;21834:9;:28::i;:::-;-1:-1:-1;;;;;21877:14:0;;;:19;21873:183;;21916:56;21947:4;21953:2;21957:7;21966:5;21916:30;:56::i;:::-;21911:145;;22000:40;;-1:-1:-1;;;22000:40:0;;;;;;;;;;;21911:145;21667:396;;;;:::o;78064:350::-;78182:13;78235:16;78243:7;78235;:16::i;:::-;78213:113;;;;-1:-1:-1;;;78213:113:0;;8903:2:1;78213:113:0;;;8885:21:1;8942:2;8922:18;;;8915:30;8981:34;8961:18;;;8954:62;-1:-1:-1;;;9032:18:1;;;9025:45;9087:19;;78213:113:0;8701:411:1;78213:113:0;78368:7;78377:18;:7;:16;:18::i;:::-;78351:54;;;;;;;;;:::i;:::-;;;;;;;;;;;;;78337:69;;78064:350;;;:::o;43982:201::-;43146:6;;-1:-1:-1;;;;;43146:6:0;36387:10;43293:23;43285:68;;;;-1:-1:-1;;;43285:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;44071:22:0;::::1;44063:73;;;::::0;-1:-1:-1;;;44063:73:0;;8135:2:1;44063:73:0::1;::::0;::::1;8117:21:1::0;8174:2;8154:18;;;8147:30;8213:34;8193:18;;;8186:62;-1:-1:-1;;;8264:18:1;;;8257:36;8310:19;;44063:73:0::1;7933:402:1::0;44063:73:0::1;44147:28;44166:8;44147:18;:28::i;22318:273::-:0;22375:4;22465:13;;22455:7;:23;22412:152;;;;-1:-1:-1;;22516:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;22516:43:0;:48;;22318:273::o;15520:1129::-;15587:7;15622;15724:13;;15717:4;:20;15713:869;;;15762:14;15779:23;;;:17;:23;;;;;;-1:-1:-1;;;15868:23:0;;15864:699;;16387:113;16394:11;16387:113;;-1:-1:-1;;;16465:6:0;16447:25;;;;:17;:25;;;;;;16387:113;;;16533:6;15520:1129;-1:-1:-1;;;15520:1129:0:o;15864:699::-;15739:843;15713:869;16610:31;;-1:-1:-1;;;16610:31:0;;;;;;;;;;;27557:2515;27672:27;27702;27721:7;27702:18;:27::i;:::-;27672:57;;27787:4;-1:-1:-1;;;;;27746:45:0;27762:19;-1:-1:-1;;;;;27746:45:0;;27742:86;;27800:28;;-1:-1:-1;;;27800:28:0;;;;;;;;;;;27742:86;27841:22;36387:10;-1:-1:-1;;;;;27867:27:0;;;;:87;;-1:-1:-1;27911:43:0;27928:4;36387:10;20939:164;:::i;27911:43::-;27867:147;;;-1:-1:-1;36387:10:0;27971:20;27983:7;27971:11;:20::i;:::-;-1:-1:-1;;;;;27971:43:0;;27867:147;27841:174;;28033:17;28028:66;;28059:35;;-1:-1:-1;;;28059:35:0;;;;;;;;;;;28028:66;-1:-1:-1;;;;;28109:16:0;;28105:52;;28134:23;;-1:-1:-1;;;28134:23:0;;;;;;;;;;;28105:52;28286:24;;;;:15;:24;;;;;;;;28279:31;;-1:-1:-1;;;;;;28279:31:0;;;-1:-1:-1;;;;;28678:24:0;;;;;:18;:24;;;;;28676:26;;-1:-1:-1;;28676:26:0;;;28747:22;;;;;;;28745:24;;-1:-1:-1;28745:24:0;;;29040:26;;;:17;:26;;;;;-1:-1:-1;;;29128:15:0;9875:3;29128:41;29086:84;;:128;;29040:174;;;29334:46;;29330:626;;29438:1;29428:11;;29406:19;29561:30;;;:17;:30;;;;;;29557:384;;29699:13;;29684:11;:28;29680:242;;29846:30;;;;:17;:30;;;;;:52;;;29680:242;29387:569;29330:626;30003:7;29999:2;-1:-1:-1;;;;;29984:27:0;29993:4;-1:-1:-1;;;;;29984:27:0;;;;;;;;;;;27661:2411;;27557:2515;;;:::o;44343:191::-;44436:6;;;-1:-1:-1;;;;;44453:17:0;;;-1:-1:-1;;;;;;44453:17:0;;;;;;;44486:40;;44436:6;;;44453:17;44436:6;;44486:40;;44417:16;;44486:40;44406:128;44343:191;:::o;22675:104::-;22744:27;22754:2;22758:8;22744:27;;;;;;;;;;;;:9;:27::i;33769:716::-;33953:88;;-1:-1:-1;;;33953:88:0;;33932:4;;-1:-1:-1;;;;;33953:45:0;;;;;:88;;36387:10;;34020:4;;34026:7;;34035:5;;33953:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;33953:88:0;;;;;;;;-1:-1:-1;;33953:88:0;;;;;;;;;;;;:::i;:::-;;;33949:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;34236:13:0;;34232:235;;34282:40;;-1:-1:-1;;;34282:40:0;;;;;;;;;;;34232:235;34425:6;34419:13;34410:6;34406:2;34402:15;34395:38;33949:529;-1:-1:-1;;;;;;34112:64:0;-1:-1:-1;;;34112:64:0;;-1:-1:-1;33949:529:0;33769:716;;;;;;:::o;38945:723::-;39001:13;39222:10;39218:53;;-1:-1:-1;;39249:10:0;;;;;;;;;;;;-1:-1:-1;;;39249:10:0;;;;;38945:723::o;39218:53::-;39296:5;39281:12;39337:78;39344:9;;39337:78;;39370:8;;;;:::i;:::-;;-1:-1:-1;39393:10:0;;-1:-1:-1;39401:2:0;39393:10;;:::i;:::-;;;39337:78;;;39425:19;39457:6;39447:17;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;39447:17:0;;39425:39;;39475:154;39482:10;;39475:154;;39509:11;39519:1;39509:11;;:::i;:::-;;-1:-1:-1;39578:10:0;39586:2;39578:5;:10;:::i;:::-;39565:24;;:2;:24;:::i;:::-;39552:39;;39535:6;39542;39535:14;;;;;;;;:::i;:::-;;;;:56;-1:-1:-1;;;;;39535:56:0;;;;;;;;-1:-1:-1;39606:11:0;39615:2;39606:11;;:::i;:::-;;;39475:154;;23152:2236;23275:20;23298:13;-1:-1:-1;;;;;23326:16:0;;23322:48;;23351:19;;-1:-1:-1;;;23351:19:0;;;;;;;;;;;23322:48;23385:13;23381:44;;23407:18;;-1:-1:-1;;;23407:18:0;;;;;;;;;;;23381:44;-1:-1:-1;;;;;23974:22:0;;;;;;:18;:22;;;;9358:2;23974:22;;;:70;;24012:31;24000:44;;23974:70;;;24287:31;;;:17;:31;;;;;24380:15;9875:3;24380:41;24338:84;;-1:-1:-1;24458:13:0;;10138:3;24443:56;24338:162;24287:213;;:31;;24581:23;;;;24625:14;:19;24621:635;;24665:313;24696:38;;24721:12;;-1:-1:-1;;;;;24696:38:0;;;24713:1;;24696:38;;24713:1;;24696:38;24762:69;24801:1;24805:2;24809:14;;;;;;24825:5;24762:30;:69::i;:::-;24757:174;;24867:40;;-1:-1:-1;;;24867:40:0;;;;;;;;;;;24757:174;24973:3;24958:12;:18;24665:313;;25059:12;25042:13;;:29;25038:43;;25073:8;;;25038:43;24621:635;;;25122:119;25153:40;;25178:14;;;;;-1:-1:-1;;;;;25153:40:0;;;25170:1;;25153:40;;25170:1;;25153:40;25236:3;25221:12;:18;25122:119;;24621:635;-1:-1:-1;25270:13:0;:28;;;25320:60;;25353:2;25357:12;25371:8;25320:60;:::i;-1:-1:-1:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:631:1;78:5;108:18;149:2;141:6;138:14;135:40;;;155:18;;:::i;:::-;230:2;224:9;198:2;284:15;;-1:-1:-1;;280:24:1;;;306:2;276:33;272:42;260:55;;;330:18;;;350:22;;;327:46;324:72;;;376:18;;:::i;:::-;416:10;412:2;405:22;445:6;436:15;;475:6;467;460:22;515:3;506:6;501:3;497:16;494:25;491:45;;;532:1;529;522:12;491:45;582:6;577:3;570:4;562:6;558:17;545:44;637:1;630:4;621:6;613;609:19;605:30;598:41;;;;14:631;;;;;:::o;650:173::-;718:20;;-1:-1:-1;;;;;767:31:1;;757:42;;747:70;;813:1;810;803:12;747:70;650:173;;;:::o;828:186::-;887:6;940:2;928:9;919:7;915:23;911:32;908:52;;;956:1;953;946:12;908:52;979:29;998:9;979:29;:::i;1019:260::-;1087:6;1095;1148:2;1136:9;1127:7;1123:23;1119:32;1116:52;;;1164:1;1161;1154:12;1116:52;1187:29;1206:9;1187:29;:::i;:::-;1177:39;;1235:38;1269:2;1258:9;1254:18;1235:38;:::i;:::-;1225:48;;1019:260;;;;;:::o;1284:328::-;1361:6;1369;1377;1430:2;1418:9;1409:7;1405:23;1401:32;1398:52;;;1446:1;1443;1436:12;1398:52;1469:29;1488:9;1469:29;:::i;:::-;1459:39;;1517:38;1551:2;1540:9;1536:18;1517:38;:::i;:::-;1507:48;;1602:2;1591:9;1587:18;1574:32;1564:42;;1284:328;;;;;:::o;1617:666::-;1712:6;1720;1728;1736;1789:3;1777:9;1768:7;1764:23;1760:33;1757:53;;;1806:1;1803;1796:12;1757:53;1829:29;1848:9;1829:29;:::i;:::-;1819:39;;1877:38;1911:2;1900:9;1896:18;1877:38;:::i;:::-;1867:48;;1962:2;1951:9;1947:18;1934:32;1924:42;;2017:2;2006:9;2002:18;1989:32;2044:18;2036:6;2033:30;2030:50;;;2076:1;2073;2066:12;2030:50;2099:22;;2152:4;2144:13;;2140:27;-1:-1:-1;2130:55:1;;2181:1;2178;2171:12;2130:55;2204:73;2269:7;2264:2;2251:16;2246:2;2242;2238:11;2204:73;:::i;:::-;2194:83;;;1617:666;;;;;;;:::o;2288:347::-;2353:6;2361;2414:2;2402:9;2393:7;2389:23;2385:32;2382:52;;;2430:1;2427;2420:12;2382:52;2453:29;2472:9;2453:29;:::i;:::-;2443:39;;2532:2;2521:9;2517:18;2504:32;2579:5;2572:13;2565:21;2558:5;2555:32;2545:60;;2601:1;2598;2591:12;2545:60;2624:5;2614:15;;;2288:347;;;;;:::o;2640:254::-;2708:6;2716;2769:2;2757:9;2748:7;2744:23;2740:32;2737:52;;;2785:1;2782;2775:12;2737:52;2808:29;2827:9;2808:29;:::i;:::-;2798:39;2884:2;2869:18;;;;2856:32;;-1:-1:-1;;;2640:254:1:o;2899:245::-;2957:6;3010:2;2998:9;2989:7;2985:23;2981:32;2978:52;;;3026:1;3023;3016:12;2978:52;3065:9;3052:23;3084:30;3108:5;3084:30;:::i;3149:249::-;3218:6;3271:2;3259:9;3250:7;3246:23;3242:32;3239:52;;;3287:1;3284;3277:12;3239:52;3319:9;3313:16;3338:30;3362:5;3338:30;:::i;3403:450::-;3472:6;3525:2;3513:9;3504:7;3500:23;3496:32;3493:52;;;3541:1;3538;3531:12;3493:52;3581:9;3568:23;3614:18;3606:6;3603:30;3600:50;;;3646:1;3643;3636:12;3600:50;3669:22;;3722:4;3714:13;;3710:27;-1:-1:-1;3700:55:1;;3751:1;3748;3741:12;3700:55;3774:73;3839:7;3834:2;3821:16;3816:2;3812;3808:11;3774:73;:::i;3858:180::-;3917:6;3970:2;3958:9;3949:7;3945:23;3941:32;3938:52;;;3986:1;3983;3976:12;3938:52;-1:-1:-1;4009:23:1;;3858:180;-1:-1:-1;3858:180:1:o;4043:257::-;4084:3;4122:5;4116:12;4149:6;4144:3;4137:19;4165:63;4221:6;4214:4;4209:3;4205:14;4198:4;4191:5;4187:16;4165:63;:::i;:::-;4282:2;4261:15;-1:-1:-1;;4257:29:1;4248:39;;;;4289:4;4244:50;;4043:257;-1:-1:-1;;4043:257:1:o;4305:185::-;4347:3;4385:5;4379:12;4400:52;4445:6;4440:3;4433:4;4426:5;4422:16;4400:52;:::i;:::-;4468:16;;;;;4305:185;-1:-1:-1;;4305:185:1:o;4613:1301::-;4890:3;4919:1;4952:6;4946:13;4982:3;5004:1;5032:9;5028:2;5024:18;5014:28;;5092:2;5081:9;5077:18;5114;5104:61;;5158:4;5150:6;5146:17;5136:27;;5104:61;5184:2;5232;5224:6;5221:14;5201:18;5198:38;5195:165;;;-1:-1:-1;;;5259:33:1;;5315:4;5312:1;5305:15;5345:4;5266:3;5333:17;5195:165;5376:18;5403:104;;;;5521:1;5516:320;;;;5369:467;;5403:104;-1:-1:-1;;5436:24:1;;5424:37;;5481:16;;;;-1:-1:-1;5403:104:1;;5516:320;10423:1;10416:14;;;10460:4;10447:18;;5611:1;5625:165;5639:6;5636:1;5633:13;5625:165;;;5717:14;;5704:11;;;5697:35;5760:16;;;;5654:10;;5625:165;;;5629:3;;5819:6;5814:3;5810:16;5803:23;;5369:467;;;;;;;5852:56;5877:30;5903:3;5895:6;5877:30;:::i;:::-;-1:-1:-1;;;4555:20:1;;4600:1;4591:11;;4495:113;5852:56;5845:63;4613:1301;-1:-1:-1;;;;;4613:1301:1:o;6337:488::-;-1:-1:-1;;;;;6606:15:1;;;6588:34;;6658:15;;6653:2;6638:18;;6631:43;6705:2;6690:18;;6683:34;;;6753:3;6748:2;6733:18;;6726:31;;;6531:4;;6774:45;;6799:19;;6791:6;6774:45;:::i;:::-;6766:53;6337:488;-1:-1:-1;;;;;;6337:488:1:o;7022:219::-;7171:2;7160:9;7153:21;7134:4;7191:44;7231:2;7220:9;7216:18;7208:6;7191:44;:::i;8340:356::-;8542:2;8524:21;;;8561:18;;;8554:30;8620:34;8615:2;8600:18;;8593:62;8687:2;8672:18;;8340:356::o;10476:128::-;10516:3;10547:1;10543:6;10540:1;10537:13;10534:39;;;10553:18;;:::i;:::-;-1:-1:-1;10589:9:1;;10476:128::o;10609:120::-;10649:1;10675;10665:35;;10680:18;;:::i;:::-;-1:-1:-1;10714:9:1;;10609:120::o;10734:168::-;10774:7;10840:1;10836;10832:6;10828:14;10825:1;10822:21;10817:1;10810:9;10803:17;10799:45;10796:71;;;10847:18;;:::i;:::-;-1:-1:-1;10887:9:1;;10734:168::o;10907:125::-;10947:4;10975:1;10972;10969:8;10966:34;;;10980:18;;:::i;:::-;-1:-1:-1;11017:9:1;;10907:125::o;11037:258::-;11109:1;11119:113;11133:6;11130:1;11127:13;11119:113;;;11209:11;;;11203:18;11190:11;;;11183:39;11155:2;11148:10;11119:113;;;11250:6;11247:1;11244:13;11241:48;;;-1:-1:-1;;11285:1:1;11267:16;;11260:27;11037:258::o;11300:380::-;11379:1;11375:12;;;;11422;;;11443:61;;11497:4;11489:6;11485:17;11475:27;;11443:61;11550:2;11542:6;11539:14;11519:18;11516:38;11513:161;;;11596:10;11591:3;11587:20;11584:1;11577:31;11631:4;11628:1;11621:15;11659:4;11656:1;11649:15;11513:161;;11300:380;;;:::o;11685:135::-;11724:3;-1:-1:-1;;11745:17:1;;11742:43;;;11765:18;;:::i;:::-;-1:-1:-1;11812:1:1;11801:13;;11685:135::o;11825:112::-;11857:1;11883;11873:35;;11888:18;;:::i;:::-;-1:-1:-1;11922:9:1;;11825:112::o;11942:127::-;12003:10;11998:3;11994:20;11991:1;11984:31;12034:4;12031:1;12024:15;12058:4;12055:1;12048:15;12074:127;12135:10;12130:3;12126:20;12123:1;12116:31;12166:4;12163:1;12156:15;12190:4;12187:1;12180:15;12206:127;12267:10;12262:3;12258:20;12255:1;12248:31;12298:4;12295:1;12288:15;12322:4;12319:1;12312:15;12338:127;12399:10;12394:3;12390:20;12387:1;12380:31;12430:4;12427:1;12420:15;12454:4;12451:1;12444:15;12470:131;-1:-1:-1;;;;;;12544:32:1;;12534:43;;12524:71;;12591:1;12588;12581:12

Swarm Source

ipfs://024775d628395e0f80034d566d3e9c14ee5af1ad6e86b283d898a9b6cc4cf7a4
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.