ETH Price: $2,926.34 (-3.39%)
Gas: 1 Gwei

Token

cre8ors (CRE8)
 

Overview

Max Total Supply

1,833 CRE8

Holders

0

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 0 Decimals)

Filtered by Token Holder
Null: 0x000...000
Balance
0 CRE8

Value
$0.00
0x0000000000000000000000000000000000000000
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
Cre8ors

Compiler Version
v0.8.15+commit.e14f2714

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 35 : ERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721A.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256 packed) {
        if (_startTokenId() <= tokenId) {
            packed = _packedOwnerships[tokenId];
            // If not burned.
            if (packed & _BITMASK_BURNED == 0) {
                // If the data at the starting slot does not exist, start the scan.
                if (packed == 0) {
                    if (tokenId >= _currentIndex) revert OwnerQueryForNonexistentToken();
                    // Invariant:
                    // There will always be an initialized ownership slot
                    // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                    // before an unintialized ownership slot
                    // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                    // Hence, `tokenId` will not underflow.
                    //
                    // We can directly compare the packed value.
                    // If the address is zero, packed will be zero.
                    for (;;) {
                        unchecked {
                            packed = _packedOwnerships[--tokenId];
                        }
                        if (packed == 0) continue;
                        return packed;
                    }
                }
                // Otherwise, the data exists and is not burned. We can skip the scan.
                // This is possible because we have already achieved the target condition.
                // This saves 2143 gas on transfers of initialized tokens.
                return packed;
            }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account. See {ERC721A-_approve}.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        _approve(to, tokenId, true);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                       APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_approve(to, tokenId, false)`.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _approve(to, tokenId, false);
    }

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function _approve(
        address to,
        uint256 tokenId,
        bool approvalCheck
    ) internal virtual {
        address owner = ownerOf(tokenId);

        if (approvalCheck)
            if (_msgSenderERC721A() != owner)
                if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                    revert ApprovalCallerNotOwnerNorApproved();
                }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

File 2 of 35 : IERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

File 3 of 35 : ERC721ACH.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.15;

import {IERC721ACH} from "./interfaces/IERC721ACH.sol";
import {ERC721AC} from "ERC721C/erc721c/ERC721AC.sol";
import {IERC721A} from "erc721a/contracts/IERC721A.sol";
import {IBeforeTokenTransfersHook} from "./interfaces/IBeforeTokenTransfersHook.sol";
import {IAfterTokenTransfersHook} from "./interfaces/IAfterTokenTransfersHook.sol";
import {IOwnerOfHook} from "./interfaces/IOwnerOfHook.sol";

/**
 * @title ERC721ACH
 * @author Cre8ors Inc.
 * @notice This contract extends Limit Break's ERC721-AC implementation with hook functionality.
 *  It allows the contract owner to set hooks that modify the behavior of core ERC721
 *  functions. Each hook type can be associated with a contract that implements the
 *  corresponding hook's logic. Only the contract owner can set or change these hooks.
 */
contract ERC721ACH is IERC721ACH, ERC721AC {
    /**
     * @dev This mapping associates hook types with their corresponding contract addresses.
     * Each hook type can be associated with a contract that implements the hook's logic.
     * Only the contract owner can set or change these hooks.
     */
    mapping(HookType => address) public hooks;

    /**
     * @dev Contract constructor.
     * @param _contractName The name of the token contract.
     * @param _contractSymbol The symbol of the token contract.
     */
    constructor(
        string memory _contractName,
        string memory _contractSymbol
    ) ERC721AC(_contractName, _contractSymbol) {}

    /// @inheritdoc IERC721A
    function supportsInterface(
        bytes4 interfaceId
    ) public view virtual override returns (bool) {
        return super.supportsInterface(interfaceId);
    }

    /////////////////////////////////////////////////
    /// ERC721 overrides
    /////////////////////////////////////////////////

    /**
     * @notice Before token transfer hook. This function is called before any token transfer.
     * This includes minting and burning.
     * @param from The source address.
     * @param to The destination address.
     * @param startTokenId The ID of the first token to be transferred.
     * @param quantity The number of tokens to be transferred.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual override {
        super._beforeTokenTransfers(from, to, startTokenId, quantity);
        IBeforeTokenTransfersHook hook = IBeforeTokenTransfersHook(
            hooks[HookType.BeforeTokenTransfers]
        );
        if (address(hook) != address(0)) {
            hook.beforeTokenTransfersHook(from, to, startTokenId, quantity);
        }
    }

    /**
     * @notice After token transfer hook. This function is called after any token transfer.
     * This includes minting and burning.
     * @param from The source address.
     * @param to The destination address.
     * @param startTokenId The ID of the first token to be transferred.
     * @param quantity The number of tokens to be transferred.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual override {
        super._afterTokenTransfers(from, to, startTokenId, quantity);
        IAfterTokenTransfersHook hook = IAfterTokenTransfersHook(
            hooks[HookType.AfterTokenTransfers]
        );
        if (address(hook) != address(0)) {
            hook.afterTokenTransfersHook(from, to, startTokenId, quantity);
        }
    }

    /**
     * @notice Returns the owner of the `tokenId` token.
     * @dev The owner of a token is also its approver by default.
     * @param tokenId The ID of the token to query.
     * @return owner of the `tokenId` token.
     */
    function ownerOf(
        uint256 tokenId
    ) public view virtual override returns (address owner) {
        bool runSuper;
        IOwnerOfHook hook = IOwnerOfHook(hooks[HookType.OwnerOf]);

        if (address(hook) != address(0)) {
            (owner, runSuper) = hook.ownerOfHook(tokenId);
        } else {
            runSuper = true;
        }

        if (runSuper) {
            owner = super.ownerOf(tokenId);
        }
    }

    /**
     * @notice Returns the address of the contract that implements the logic for the given hook type.
     * @param hookType The type of the hook to query.
     * @return address of the contract that implements the hook's logic.
     */
    function getHook(HookType hookType) external view returns (address) {
        return hooks[hookType];
    }

    /////////////////////////////////////////////////
    /// ERC721C Override
    /////////////////////////////////////////////////

    /**
     * @notice This internal function is used to ensure that the caller is the contract owner.
     * @dev Throws if called by any account other than the owner.
     */
    function _requireCallerIsContractOwner() internal view virtual override {}

    /////////////////////////////////////////////////
    /// ERC721H Admin Controls
    /////////////////////////////////////////////////

    /**
     * @notice Updates the contract address for a specific hook type.
     * @dev Throws if called by any account other than the owner.
     * Emits a {UpdatedHook} event.
     * @param hookType The type of the hook to set.
     * @param hookAddress The address of the contract that implements the hook's logic.
     */
    function setHook(
        HookType hookType,
        address hookAddress
    ) external virtual onlyOwner {
        hooks[hookType] = hookAddress;
        emit UpdatedHook(msg.sender, hookType, hookAddress);
    }

    /**
     * @notice This modifier checks if the caller is the contract owner.
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _requireCallerIsContractOwner();

        _;
    }
}

File 4 of 35 : IAfterTokenTransfersHook.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.15;

/// @title IAfterTokenTransfersHook
/// @dev Interface that defines hooks to be executed After token transfers.
interface IAfterTokenTransfersHook {
    /**
     * @notice Emitted when the after token transfers hook is used.
     * @param from Address from which the tokens are being transferred.
     * @param to Address to which the tokens are being transferred.
     * @param startTokenId The starting ID of the tokens being transferred.
     * @param quantity The number of tokens being transferred.
     */
    event AfterTokenTransfersHookUsed(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    );

    /**
     * @notice Provides a custom implementation for the token transfers process.
     * @param from Address from which the tokens are being transferred.
     * @param to Address to which the tokens are being transferred.
     * @param startTokenId The starting ID of the tokens being transferred.
     * @param quantity The number of tokens being transferred.
     */
    function afterTokenTransfersHook(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) external;
}

File 5 of 35 : IBeforeTokenTransfersHook.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.15;

/// @title IBeforeTokenTransfersHook
/// @dev Interface that defines hooks to be executed before token transfers.
interface IBeforeTokenTransfersHook {
    /**
     * @notice Emitted when the before token transfers hook is used.
     * @param from Address from which the tokens are being transferred.
     * @param to Address to which the tokens are being transferred.
     * @param startTokenId The starting ID of the tokens being transferred.
     * @param quantity The number of tokens being transferred.
     */
    event BeforeTokenTransfersHookUsed(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    );

    /**
     * @notice Provides a custom implementation for the token transfers process.
     * @param from Address from which the tokens are being transferred.
     * @param to Address to which the tokens are being transferred.
     * @param startTokenId The starting ID of the tokens being transferred.
     * @param quantity The number of tokens being transferred.
     */
    function beforeTokenTransfersHook(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) external;
}

File 6 of 35 : IERC721ACH.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.15;

interface IERC721ACH {
    /**
     * @dev Enumerated list of all available hook types for the ERC721ACH contract.
     */
    enum HookType {
        /// @notice Hook for custom logic before a token transfer occurs.
        BeforeTokenTransfers,
        /// @notice Hook for custom logic after a token transfer occurs.
        AfterTokenTransfers,
        /// @notice Hook for custom logic for ownerOf() function.
        OwnerOf
    }

    /**
     * @notice An event that gets emitted when a hook is updated.
     * @param setter The address that set the hook.
     * @param hookType The type of the hook that was set.
     * @param hookAddress The address of the contract that implements the hook.
     */
    event UpdatedHook(
        address indexed setter,
        HookType hookType,
        address indexed hookAddress
    );

    /**
     * @notice Sets the contract address for a specified hook type.
     * @param hookType The type of hook to set, as defined in the HookType enum.
     * @param hookAddress The address of the contract implementing the hook interface.
     */
    function setHook(HookType hookType, address hookAddress) external;

    /**
     * @notice Returns the contract address for a specified hook type.
     * @param hookType The type of hook to set, as defined in the HookType enum.
     * @return The address of the contract implementing the hook interface.
     */
    function getHook(HookType hookType) external view returns (address);
}

File 7 of 35 : IOwnerOfHook.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.15;

/// @title IOwnerOfHook
/// @dev Interface that defines hooks for retrieving the owner of a token.
interface IOwnerOfHook {
    /**
     * @notice Emitted when the owner of hook is used.
     * @param tokenId The ID of the token whose owner is being retrieved.
     * @param owner The address of the owner of the token.
     */
    event OwnerOfHookUsed(uint256 tokenId, address owner);

    /**
     * @notice Provides a custom implementation for the owner retrieval process.
     * @param tokenId The ID of the token whose owner is being retrieved.
     * @return A tuple with The address of the owner of the token and A bool flag whether to run `super.ownerOf` or not
     */
    function ownerOfHook(uint256 tokenId) external view returns (address, bool);
}

File 8 of 35 : OwnablePermissions.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "@openzeppelin/contracts/utils/Context.sol";

abstract contract OwnablePermissions is Context {
    function _requireCallerIsContractOwner() internal view virtual;
}

File 9 of 35 : ERC721AC.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "../utils/CreatorTokenBase.sol";
import "erc721a/contracts/ERC721A.sol";

/**
 * @title ERC721AC
 * @author Limit Break, Inc.
 * @notice Extends Azuki's ERC721-A implementation with Creator Token functionality, which
 *         allows the contract owner to update the transfer validation logic by managing a security policy in
 *         an external transfer validation security policy registry.  See {CreatorTokenTransferValidator}.
 */
abstract contract ERC721AC is ERC721A, CreatorTokenBase {

    constructor(string memory name_, string memory symbol_) CreatorTokenBase() ERC721A(name_, symbol_) {}

    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(ICreatorToken).interfaceId || super.supportsInterface(interfaceId);
    }

    /// @dev Ties the erc721a _beforeTokenTransfers hook to more granular transfer validation logic
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual override {
        for (uint256 i = 0; i < quantity;) {
            _validateBeforeTransfer(from, to, startTokenId + i);
            unchecked {
                ++i;
            }
        }
    }

    /// @dev Ties the erc721a _afterTokenTransfer hook to more granular transfer validation logic
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual override {
        for (uint256 i = 0; i < quantity;) {
            _validateAfterTransfer(from, to, startTokenId + i);
            unchecked {
                ++i;
            }
        }
    }

    function _msgSenderERC721A() internal view virtual override returns (address) {
        return _msgSender();
    }
}

File 10 of 35 : ICreatorToken.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "../interfaces/ICreatorTokenTransferValidator.sol";

interface ICreatorToken {
    event TransferValidatorUpdated(address oldValidator, address newValidator);

    function getTransferValidator() external view returns (ICreatorTokenTransferValidator);
    function getSecurityPolicy() external view returns (CollectionSecurityPolicy memory);
    function getWhitelistedOperators() external view returns (address[] memory);
    function getPermittedContractReceivers() external view returns (address[] memory);
    function isOperatorWhitelisted(address operator) external view returns (bool);
    function isContractReceiverPermitted(address receiver) external view returns (bool);
    function isTransferAllowed(address caller, address from, address to) external view returns (bool);
}

File 11 of 35 : ICreatorTokenTransferValidator.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "./IEOARegistry.sol";
import "./ITransferSecurityRegistry.sol";
import "./ITransferValidator.sol";

interface ICreatorTokenTransferValidator is ITransferSecurityRegistry, ITransferValidator, IEOARegistry {}

File 12 of 35 : IEOARegistry.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "@openzeppelin/contracts/utils/introspection/IERC165.sol";

interface IEOARegistry is IERC165 {
    function isVerifiedEOA(address account) external view returns (bool);
}

File 13 of 35 : ITransferSecurityRegistry.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "../utils/TransferPolicy.sol";

interface ITransferSecurityRegistry {
    event AddedToAllowlist(AllowlistTypes indexed kind, uint256 indexed id, address indexed account);
    event CreatedAllowlist(AllowlistTypes indexed kind, uint256 indexed id, string indexed name);
    event ReassignedAllowlistOwnership(AllowlistTypes indexed kind, uint256 indexed id, address indexed newOwner);
    event RemovedFromAllowlist(AllowlistTypes indexed kind, uint256 indexed id, address indexed account);
    event SetAllowlist(AllowlistTypes indexed kind, address indexed collection, uint120 indexed id);
    event SetTransferSecurityLevel(address indexed collection, TransferSecurityLevels level);

    function createOperatorWhitelist(string calldata name) external returns (uint120);
    function createPermittedContractReceiverAllowlist(string calldata name) external returns (uint120);
    function reassignOwnershipOfOperatorWhitelist(uint120 id, address newOwner) external;
    function reassignOwnershipOfPermittedContractReceiverAllowlist(uint120 id, address newOwner) external;
    function renounceOwnershipOfOperatorWhitelist(uint120 id) external;
    function renounceOwnershipOfPermittedContractReceiverAllowlist(uint120 id) external;
    function setTransferSecurityLevelOfCollection(address collection, TransferSecurityLevels level) external;
    function setOperatorWhitelistOfCollection(address collection, uint120 id) external;
    function setPermittedContractReceiverAllowlistOfCollection(address collection, uint120 id) external;
    function addOperatorToWhitelist(uint120 id, address operator) external;
    function addPermittedContractReceiverToAllowlist(uint120 id, address receiver) external;
    function removeOperatorFromWhitelist(uint120 id, address operator) external;
    function removePermittedContractReceiverFromAllowlist(uint120 id, address receiver) external;
    function getCollectionSecurityPolicy(address collection) external view returns (CollectionSecurityPolicy memory);
    function getWhitelistedOperators(uint120 id) external view returns (address[] memory);
    function getPermittedContractReceivers(uint120 id) external view returns (address[] memory);
    function isOperatorWhitelisted(uint120 id, address operator) external view returns (bool);
    function isContractReceiverPermitted(uint120 id, address receiver) external view returns (bool);
}

File 14 of 35 : ITransferValidator.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "../utils/TransferPolicy.sol";

interface ITransferValidator {
    function applyCollectionTransferPolicy(address caller, address from, address to) external view;
}

File 15 of 35 : CreatorTokenBase.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "../access/OwnablePermissions.sol";
import "../interfaces/ICreatorToken.sol";
import "../interfaces/ICreatorTokenTransferValidator.sol";
import "../utils/TransferValidation.sol";
import "@openzeppelin/contracts/interfaces/IERC165.sol";

/**
 * @title CreatorTokenBase
 * @author Limit Break, Inc.
 * @notice CreatorTokenBase is an abstract contract that provides basic functionality for managing token 
 * transfer policies through an implementation of ICreatorTokenTransferValidator. This contract is intended to be used
 * as a base for creator-specific token contracts, enabling customizable transfer restrictions and security policies.
 *
 * <h4>Features:</h4>
 * <ul>Ownable: This contract can have an owner who can set and update the transfer validator.</ul>
 * <ul>TransferValidation: Implements the basic token transfer validation interface.</ul>
 * <ul>ICreatorToken: Implements the interface for creator tokens, providing view functions for token security policies.</ul>
 *
 * <h4>Benefits:</h4>
 * <ul>Provides a flexible and modular way to implement custom token transfer restrictions and security policies.</ul>
 * <ul>Allows creators to enforce policies such as whitelisted operators and permitted contract receivers.</ul>
 * <ul>Can be easily integrated into other token contracts as a base contract.</ul>
 *
 * <h4>Intended Usage:</h4>
 * <ul>Use as a base contract for creator token implementations that require advanced transfer restrictions and 
 *   security policies.</ul>
 * <ul>Set and update the ICreatorTokenTransferValidator implementation contract to enforce desired policies for the 
 *   creator token.</ul>
 */
abstract contract CreatorTokenBase is OwnablePermissions, TransferValidation, ICreatorToken {
    
    error CreatorTokenBase__InvalidTransferValidatorContract();
    error CreatorTokenBase__SetTransferValidatorFirst();

    address public constant DEFAULT_TRANSFER_VALIDATOR = address(0x0000721C310194CcfC01E523fc93C9cCcFa2A0Ac);
    TransferSecurityLevels public constant DEFAULT_TRANSFER_SECURITY_LEVEL = TransferSecurityLevels.One;
    uint120 public constant DEFAULT_OPERATOR_WHITELIST_ID = uint120(1);

    ICreatorTokenTransferValidator private transferValidator;

    /**
     * @notice Allows the contract owner to set the transfer validator to the official validator contract
     *         and set the security policy to the recommended default settings.
     * @dev    May be overridden to change the default behavior of an individual collection.
     */
    function setToDefaultSecurityPolicy() public virtual {
        _requireCallerIsContractOwner();
        setTransferValidator(DEFAULT_TRANSFER_VALIDATOR);
        ICreatorTokenTransferValidator(DEFAULT_TRANSFER_VALIDATOR).setTransferSecurityLevelOfCollection(address(this), DEFAULT_TRANSFER_SECURITY_LEVEL);
        ICreatorTokenTransferValidator(DEFAULT_TRANSFER_VALIDATOR).setOperatorWhitelistOfCollection(address(this), DEFAULT_OPERATOR_WHITELIST_ID);
    }

    /**
     * @notice Allows the contract owner to set the transfer validator to a custom validator contract
     *         and set the security policy to their own custom settings.
     */
    function setToCustomValidatorAndSecurityPolicy(
        address validator, 
        TransferSecurityLevels level, 
        uint120 operatorWhitelistId, 
        uint120 permittedContractReceiversAllowlistId) public {
        _requireCallerIsContractOwner();

        setTransferValidator(validator);

        ICreatorTokenTransferValidator(validator).
            setTransferSecurityLevelOfCollection(address(this), level);

        ICreatorTokenTransferValidator(validator).
            setOperatorWhitelistOfCollection(address(this), operatorWhitelistId);

        ICreatorTokenTransferValidator(validator).
            setPermittedContractReceiverAllowlistOfCollection(address(this), permittedContractReceiversAllowlistId);
    }

    /**
     * @notice Allows the contract owner to set the security policy to their own custom settings.
     * @dev    Reverts if the transfer validator has not been set.
     */
    function setToCustomSecurityPolicy(
        TransferSecurityLevels level, 
        uint120 operatorWhitelistId, 
        uint120 permittedContractReceiversAllowlistId) public {
        _requireCallerIsContractOwner();

        ICreatorTokenTransferValidator validator = getTransferValidator();
        if (address(validator) == address(0)) {
            revert CreatorTokenBase__SetTransferValidatorFirst();
        }

        validator.setTransferSecurityLevelOfCollection(address(this), level);
        validator.setOperatorWhitelistOfCollection(address(this), operatorWhitelistId);
        validator.setPermittedContractReceiverAllowlistOfCollection(address(this), permittedContractReceiversAllowlistId);
    }

    /**
     * @notice Sets the transfer validator for the token contract.
     *
     * @dev    Throws when provided validator contract is not the zero address and doesn't support 
     *         the ICreatorTokenTransferValidator interface. 
     * @dev    Throws when the caller is not the contract owner.
     *
     * @dev    <h4>Postconditions:</h4>
     *         1. The transferValidator address is updated.
     *         2. The `TransferValidatorUpdated` event is emitted.
     *
     * @param transferValidator_ The address of the transfer validator contract.
     */
    function setTransferValidator(address transferValidator_) public {
        _requireCallerIsContractOwner();

        bool isValidTransferValidator = false;

        if(transferValidator_.code.length > 0) {
            try IERC165(transferValidator_).supportsInterface(type(ICreatorTokenTransferValidator).interfaceId) 
                returns (bool supportsInterface) {
                isValidTransferValidator = supportsInterface;
            } catch {}
        }

        if(transferValidator_ != address(0) && !isValidTransferValidator) {
            revert CreatorTokenBase__InvalidTransferValidatorContract();
        }

        emit TransferValidatorUpdated(address(transferValidator), transferValidator_);

        transferValidator = ICreatorTokenTransferValidator(transferValidator_);
    }

    /**
     * @notice Returns the transfer validator contract address for this token contract.
     */
    function getTransferValidator() public view override returns (ICreatorTokenTransferValidator) {
        return transferValidator;
    }

    /**
     * @notice Returns the security policy for this token contract, which includes:
     *         Transfer security level, operator whitelist id, permitted contract receiver allowlist id.
     */
    function getSecurityPolicy() public view override returns (CollectionSecurityPolicy memory) {
        if (address(transferValidator) != address(0)) {
            return transferValidator.getCollectionSecurityPolicy(address(this));
        }

        return CollectionSecurityPolicy({
            transferSecurityLevel: TransferSecurityLevels.Zero,
            operatorWhitelistId: 0,
            permittedContractReceiversId: 0
        });
    }

    /**
     * @notice Returns the list of all whitelisted operators for this token contract.
     * @dev    This can be an expensive call and should only be used in view-only functions.
     */
    function getWhitelistedOperators() public view override returns (address[] memory) {
        if (address(transferValidator) != address(0)) {
            return transferValidator.getWhitelistedOperators(
                transferValidator.getCollectionSecurityPolicy(address(this)).operatorWhitelistId);
        }

        return new address[](0);
    }

    /**
     * @notice Returns the list of permitted contract receivers for this token contract.
     * @dev    This can be an expensive call and should only be used in view-only functions.
     */
    function getPermittedContractReceivers() public view override returns (address[] memory) {
        if (address(transferValidator) != address(0)) {
            return transferValidator.getPermittedContractReceivers(
                transferValidator.getCollectionSecurityPolicy(address(this)).permittedContractReceiversId);
        }

        return new address[](0);
    }

    /**
     * @notice Checks if an operator is whitelisted for this token contract.
     * @param operator The address of the operator to check.
     */
    function isOperatorWhitelisted(address operator) public view override returns (bool) {
        if (address(transferValidator) != address(0)) {
            return transferValidator.isOperatorWhitelisted(
                transferValidator.getCollectionSecurityPolicy(address(this)).operatorWhitelistId, operator);
        }

        return false;
    }

    /**
     * @notice Checks if a contract receiver is permitted for this token contract.
     * @param receiver The address of the receiver to check.
     */
    function isContractReceiverPermitted(address receiver) public view override returns (bool) {
        if (address(transferValidator) != address(0)) {
            return transferValidator.isContractReceiverPermitted(
                transferValidator.getCollectionSecurityPolicy(address(this)).permittedContractReceiversId, receiver);
        }

        return false;
    }

    /**
     * @notice Determines if a transfer is allowed based on the token contract's security policy.  Use this function
     *         to simulate whether or not a transfer made by the specified `caller` from the `from` address to the `to`
     *         address would be allowed by this token's security policy.
     *
     * @notice This function only checks the security policy restrictions and does not check whether token ownership
     *         or approvals are in place. 
     *
     * @param caller The address of the simulated caller.
     * @param from   The address of the sender.
     * @param to     The address of the receiver.
     * @return       True if the transfer is allowed, false otherwise.
     */
    function isTransferAllowed(address caller, address from, address to) public view override returns (bool) {
        if (address(transferValidator) != address(0)) {
            try transferValidator.applyCollectionTransferPolicy(caller, from, to) {
                return true;
            } catch {
                return false;
            }
        }
        return true;
    }

    /**
     * @dev Pre-validates a token transfer, reverting if the transfer is not allowed by this token's security policy.
     *      Inheriting contracts are responsible for overriding the _beforeTokenTransfer function, or its equivalent
     *      and calling _validateBeforeTransfer so that checks can be properly applied during token transfers.
     *
     * @dev Throws when the transfer doesn't comply with the collection's transfer policy, if the transferValidator is
     *      set to a non-zero address.
     *
     * @param caller  The address of the caller.
     * @param from    The address of the sender.
     * @param to      The address of the receiver.
     */
    function _preValidateTransfer(
        address caller, 
        address from, 
        address to, 
        uint256 /*tokenId*/, 
        uint256 /*value*/) internal virtual override {
        if (address(transferValidator) != address(0)) {
            transferValidator.applyCollectionTransferPolicy(caller, from, to);
        }
    }
}

File 16 of 35 : TransferPolicy.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

enum AllowlistTypes {
    Operators,
    PermittedContractReceivers
}

enum ReceiverConstraints {
    None,
    NoCode,
    EOA
}

enum CallerConstraints {
    None,
    OperatorWhitelistEnableOTC,
    OperatorWhitelistDisableOTC
}

enum StakerConstraints {
    None,
    CallerIsTxOrigin,
    EOA
}

enum TransferSecurityLevels {
    Zero,
    One,
    Two,
    Three,
    Four,
    Five,
    Six
}

struct TransferSecurityPolicy {
    CallerConstraints callerConstraints;
    ReceiverConstraints receiverConstraints;
}

struct CollectionSecurityPolicy {
    TransferSecurityLevels transferSecurityLevel;
    uint120 operatorWhitelistId;
    uint120 permittedContractReceiversId;
}

File 17 of 35 : TransferValidation.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "@openzeppelin/contracts/utils/Context.sol";

/**
 * @title TransferValidation
 * @author Limit Break, Inc.
 * @notice A mix-in that can be combined with ERC-721 contracts to provide more granular hooks.
 * Openzeppelin's ERC721 contract only provides hooks for before and after transfer.  This allows
 * developers to validate or customize transfers within the context of a mint, a burn, or a transfer.
 */
abstract contract TransferValidation is Context {
    
    error ShouldNotMintToBurnAddress();

    /// @dev Inheriting contracts should call this function in the _beforeTokenTransfer function to get more granular hooks.
    function _validateBeforeTransfer(address from, address to, uint256 tokenId) internal virtual {
        bool fromZeroAddress = from == address(0);
        bool toZeroAddress = to == address(0);

        if(fromZeroAddress && toZeroAddress) {
            revert ShouldNotMintToBurnAddress();
        } else if(fromZeroAddress) {
            _preValidateMint(_msgSender(), to, tokenId, msg.value);
        } else if(toZeroAddress) {
            _preValidateBurn(_msgSender(), from, tokenId, msg.value);
        } else {
            _preValidateTransfer(_msgSender(), from, to, tokenId, msg.value);
        }
    }

    /// @dev Inheriting contracts should call this function in the _afterTokenTransfer function to get more granular hooks.
    function _validateAfterTransfer(address from, address to, uint256 tokenId) internal virtual {
        bool fromZeroAddress = from == address(0);
        bool toZeroAddress = to == address(0);

        if(fromZeroAddress && toZeroAddress) {
            revert ShouldNotMintToBurnAddress();
        } else if(fromZeroAddress) {
            _postValidateMint(_msgSender(), to, tokenId, msg.value);
        } else if(toZeroAddress) {
            _postValidateBurn(_msgSender(), from, tokenId, msg.value);
        } else {
            _postValidateTransfer(_msgSender(), from, to, tokenId, msg.value);
        }
    }

    /// @dev Optional validation hook that fires before a mint
    function _preValidateMint(address caller, address to, uint256 tokenId, uint256 value) internal virtual {}

    /// @dev Optional validation hook that fires after a mint
    function _postValidateMint(address caller, address to, uint256 tokenId, uint256 value) internal virtual {}

    /// @dev Optional validation hook that fires before a burn
    function _preValidateBurn(address caller, address from, uint256 tokenId, uint256 value) internal virtual {}

    /// @dev Optional validation hook that fires after a burn
    function _postValidateBurn(address caller, address from, uint256 tokenId, uint256 value) internal virtual {}

    /// @dev Optional validation hook that fires before a transfer
    function _preValidateTransfer(address caller, address from, address to, uint256 tokenId, uint256 value) internal virtual {}

    /// @dev Optional validation hook that fires after a transfer
    function _postValidateTransfer(address caller, address from, address to, uint256 tokenId, uint256 value) internal virtual {}
}

File 18 of 35 : AccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (access/AccessControl.sol)

pragma solidity ^0.8.0;

import "./IAccessControl.sol";
import "../utils/Context.sol";
import "../utils/Strings.sol";
import "../utils/introspection/ERC165.sol";

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role);
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `_msgSender()` is missing `role`.
     * Overriding this function changes the behavior of the {onlyRole} modifier.
     *
     * Format of the revert message is described in {_checkRole}.
     *
     * _Available since v4.6._
     */
    function _checkRole(bytes32 role) internal view virtual {
        _checkRole(role, _msgSender());
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        Strings.toHexString(account),
                        " is missing role ",
                        Strings.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleGranted} event.
     */
    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleRevoked} event.
     */
    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     *
     * May emit a {RoleRevoked} event.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * May emit a {RoleGranted} event.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleGranted} event.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleRevoked} event.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

File 19 of 35 : IAccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}

File 20 of 35 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (interfaces/IERC165.sol)

pragma solidity ^0.8.0;

import "../utils/introspection/IERC165.sol";

File 21 of 35 : IERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (interfaces/IERC2981.sol)

pragma solidity ^0.8.0;

import "../utils/introspection/IERC165.sol";

/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981 is IERC165 {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice)
        external
        view
        returns (address receiver, uint256 royaltyAmount);
}

File 22 of 35 : ReentrancyGuard.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
     * `nonReentrant` function in the call stack.
     */
    function _reentrancyGuardEntered() internal view returns (bool) {
        return _status == _ENTERED;
    }
}

File 23 of 35 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 24 of 35 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/Math.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

File 25 of 35 : MerkleProof.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The tree and the proofs can be generated using our
 * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
 * You will find a quickstart guide in the readme.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 * OpenZeppelin's JavaScript library generates merkle trees that are safe
 * against this attack out of the box.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     *
     * _Available since v4.7._
     */
    function verifyCalldata(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     *
     * _Available since v4.7._
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction
     * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another
     * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false
     * respectively.
     *
     * CAUTION: Not all merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree
     * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the
     * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer).
     *
     * _Available since v4.7._
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

File 26 of 35 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 27 of 35 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 28 of 35 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1, "Math: mulDiv overflow");

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
        }
    }
}

File 29 of 35 : Cre8iveAdmin.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.15;

import {AccessControl} from "lib/openzeppelin-contracts/contracts/access/AccessControl.sol";

/**
 ██████╗██████╗ ███████╗ █████╗  ██████╗ ██████╗ ███████╗
██╔════╝██╔══██╗██╔════╝██╔══██╗██╔═══██╗██╔══██╗██╔════╝
██║     ██████╔╝█████╗  ╚█████╔╝██║   ██║██████╔╝███████╗
██║     ██╔══██╗██╔══╝  ██╔══██╗██║   ██║██╔══██╗╚════██║
╚██████╗██║  ██║███████╗╚█████╔╝╚██████╔╝██║  ██║███████║
 ╚═════╝╚═╝  ╚═╝╚══════╝ ╚════╝  ╚═════╝ ╚═╝  ╚═╝╚══════╝                                                       
 */
/// @dev inspiration: https://etherscan.io/address/0x23581767a106ae21c074b2276d25e5c3e136a68b#code
contract Cre8iveAdmin is AccessControl {
    /// @notice Access control roles
    bytes32 public immutable MINTER_ROLE = keccak256("MINTER");
    bytes32 public immutable SALES_MANAGER_ROLE = keccak256("SALES_MANAGER");
    /// @notice Role of administrative users allowed to expel a CRE8OR from the Warehouse.
    /// @dev See expelFromWarehouse().
    bytes32 public constant EXPULSION_ROLE = keccak256("EXPULSION_ROLE");

    /// @notice Missing the given role or admin access
    error AdminAccess_MissingRoleOrAdmin(bytes32 role);

    constructor(address _initialOwner) {
        // Setup the owner role
        _setupRole(DEFAULT_ADMIN_ROLE, _initialOwner);
    }

    /////////////////////////////////////////////////
    /// MODIFIERS
    /////////////////////////////////////////////////

    /// @notice Only a given role has access or admin
    /// @param role role to check for alongside the admin role
    modifier onlyRoleOrAdmin(bytes32 role) {
        if (
            !hasRole(DEFAULT_ADMIN_ROLE, msg.sender) &&
            !hasRole(role, msg.sender)
        ) {
            revert AdminAccess_MissingRoleOrAdmin(role);
        }

        _;
    }
}

File 30 of 35 : Cre8ors.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.15;

import {ERC721ACH} from "ERC721H/ERC721ACH.sol";
import {IERC721ACH} from "ERC721H/interfaces/IERC721ACH.sol";
import {IERC721A} from "erc721a/contracts/IERC721A.sol";
import {AccessControl} from "@openzeppelin/contracts/access/AccessControl.sol";
import {IERC2981, IERC165} from "@openzeppelin/contracts/interfaces/IERC2981.sol";
import {ReentrancyGuard} from "@openzeppelin/contracts/security/ReentrancyGuard.sol";
import {MerkleProof} from "@openzeppelin/contracts/utils/cryptography/MerkleProof.sol";
import {IERC721Drop} from "./interfaces/IERC721Drop.sol";
import {IMetadataRenderer} from "./interfaces/IMetadataRenderer.sol";
import {ERC721DropStorageV1} from "./storage/ERC721DropStorageV1.sol";
import {OwnableSkeleton} from "./utils/OwnableSkeleton.sol";
import {IOwnable} from "./interfaces/IOwnable.sol";
import {Cre8iveAdmin} from "./Cre8iveAdmin.sol";

/**
 ██████╗██████╗ ███████╗ █████╗  ██████╗ ██████╗ ███████╗
██╔════╝██╔══██╗██╔════╝██╔══██╗██╔═══██╗██╔══██╗██╔════╝
██║     ██████╔╝█████╗  ╚█████╔╝██║   ██║██████╔╝███████╗
██║     ██╔══██╗██╔══╝  ██╔══██╗██║   ██║██╔══██╗╚════██║
╚██████╗██║  ██║███████╗╚█████╔╝╚██████╔╝██║  ██║███████║
 ╚═════╝╚═╝  ╚═╝╚══════╝ ╚════╝  ╚═════╝ ╚═╝  ╚═╝╚══════╝                                                       
 */
/// @dev inspiration: https://github.com/ourzora/zora-drops-contracts
contract Cre8ors is
    Cre8iveAdmin,
    ERC721ACH,
    IERC2981,
    ReentrancyGuard,
    IERC721Drop,
    OwnableSkeleton,
    ERC721DropStorageV1
{
    /// @dev This is the max mint batch size for the optimized ERC721ACH mint contract
    uint256 internal constant MAX_MINT_BATCH_SIZE = 8;

    /// @dev Gas limit to send funds
    uint256 internal constant FUNDS_SEND_GAS_LIMIT = 210_000;

    constructor(
        string memory _contractName,
        string memory _contractSymbol,
        address _initialOwner,
        address payable _fundsRecipient,
        uint64 _editionSize,
        uint16 _royaltyBPS,
        SalesConfiguration memory _salesConfig,
        IMetadataRenderer _metadataRenderer
    )
        ERC721ACH(_contractName, _contractSymbol)
        ReentrancyGuard()
        Cre8iveAdmin(_initialOwner)
    {
        // Set ownership to original sender of contract call
        _setOwner(_initialOwner);
        // Update salesConfig
        salesConfig = _salesConfig;
        // Setup config variables
        config.editionSize = _editionSize;
        config.metadataRenderer = _metadataRenderer;
        config.royaltyBPS = _royaltyBPS;
        config.fundsRecipient = _fundsRecipient;
    }

    /// @dev Getter for admin role associated with the contract to handle metadata
    /// @return boolean if address is admin
    function isAdmin(address user) external view returns (bool) {
        return hasRole(DEFAULT_ADMIN_ROLE, user);
    }

    /// @notice mint function
    /// @dev This allows the user to purchase an edition
    /// @dev at the given price in the contract.
    function purchase(
        uint256 quantity
    )
        external
        payable
        nonReentrant
        canMintTokens(quantity)
        onlyPublicSaleActive
        returns (uint256)
    {
        uint256 salePrice = salesConfig.publicSalePrice;

        if (msg.value != salePrice * quantity) {
            revert Purchase_WrongPrice(salePrice * quantity);
        }

        // If max purchase per address == 0 there is no limit.
        // Any other number, the per address mint limit is that.
        if (
            salesConfig.maxSalePurchasePerAddress != 0 &&
            _numberMinted(_msgSender()) +
                quantity -
                presaleMintsByAddress[_msgSender()] >
            salesConfig.maxSalePurchasePerAddress
        ) {
            revert Purchase_TooManyForAddress();
        }

        _mintNFTs(_msgSender(), quantity);
        uint256 firstMintedTokenId = _lastMintedTokenId() - quantity;

        emit IERC721Drop.Sale({
            to: _msgSender(),
            quantity: quantity,
            pricePerToken: salePrice,
            firstPurchasedTokenId: firstMintedTokenId
        });
        return firstMintedTokenId;
    }

    /// @notice Merkle-tree based presale purchase function
    /// @param quantity quantity to purchase
    /// @param maxQuantity max quantity that can be purchased via merkle proof #
    /// @param pricePerToken price that each token is purchased at
    /// @param merkleProof proof for presale mint
    function purchasePresale(
        uint256 quantity,
        uint256 maxQuantity,
        uint256 pricePerToken,
        bytes32[] calldata merkleProof
    )
        external
        payable
        nonReentrant
        canMintTokens(quantity)
        onlyPresaleActive
        returns (uint256)
    {
        if (
            !MerkleProof.verify(
                merkleProof,
                salesConfig.presaleMerkleRoot,
                keccak256(
                    // address, uint256, uint256
                    abi.encode(msg.sender, maxQuantity, pricePerToken)
                )
            )
        ) {
            revert Presale_MerkleNotApproved();
        }

        if (msg.value != pricePerToken * quantity) {
            revert Purchase_WrongPrice(pricePerToken * quantity);
        }

        presaleMintsByAddress[_msgSender()] += quantity;
        if (presaleMintsByAddress[_msgSender()] > maxQuantity) {
            revert Presale_TooManyForAddress();
        }

        _mintNFTs(_msgSender(), quantity);
        uint256 firstMintedTokenId = _lastMintedTokenId() - quantity;

        emit IERC721Drop.Sale({
            to: _msgSender(),
            quantity: quantity,
            pricePerToken: pricePerToken,
            firstPurchasedTokenId: firstMintedTokenId
        });

        return firstMintedTokenId;
    }

    /// @notice Mint admin
    /// @param recipient recipient to mint to
    /// @param quantity quantity to mint
    function adminMint(
        address recipient,
        uint256 quantity
    )
        external
        onlyRoleOrAdmin(MINTER_ROLE)
        canMintTokens(quantity)
        returns (uint256)
    {
        _mintNFTs(recipient, quantity);

        return _lastMintedTokenId();
    }

    /// @dev This mints multiple editions to the given list of addresses.
    /// @param recipients list of addresses to send the newly minted editions to
    function adminMintAirdrop(
        address[] calldata recipients
    )
        external
        override
        onlyRoleOrAdmin(MINTER_ROLE)
        canMintTokens(recipients.length)
        returns (uint256)
    {
        uint256 atId = _nextTokenId();
        uint256 startAt = atId;

        unchecked {
            for (
                uint256 endAt = atId + recipients.length;
                atId < endAt;
                atId++
            ) {
                _mintNFTs(recipients[atId - startAt], 1);
            }
        }
        return _lastMintedTokenId();
    }

    /// @dev ERC2981 - Get royalty information for token
    /// @param _salePrice Sale price for the token
    function royaltyInfo(
        uint256,
        uint256 _salePrice
    ) external view override returns (address receiver, uint256 royaltyAmount) {
        if (config.fundsRecipient == address(0)) {
            return (config.fundsRecipient, 0);
        }
        return (
            config.fundsRecipient,
            (_salePrice * config.royaltyBPS) / 10_000
        );
    }

    /// @notice Function to mint NFTs
    /// @dev (important: Does not enforce max supply limit, enforce that limit earlier)
    /// @dev This batches in size of 8 as per recommended by ERC721ACH creators
    /// @param to address to mint NFTs to
    /// @param quantity number of NFTs to mint
    function _mintNFTs(address to, uint256 quantity) internal {
        do {
            uint256 toMint = quantity > MAX_MINT_BATCH_SIZE
                ? MAX_MINT_BATCH_SIZE
                : quantity;
            _mint({to: to, quantity: toMint});
            quantity -= toMint;
        } while (quantity > 0);
    }

    /// @param tokenId Token ID to burn
    /// @notice User burn function for token id
    function burn(uint256 tokenId) public {
        _burn(tokenId, true);
    }

    /// @notice Sale details
    /// @return IERC721Drop.SaleDetails sale information details
    function saleDetails()
        external
        view
        returns (IERC721Drop.ERC20SaleDetails memory)
    {
        return
            IERC721Drop.ERC20SaleDetails({
                erc20PaymentToken: salesConfig.erc20PaymentToken,
                publicSaleActive: _publicSaleActive(),
                presaleActive: _presaleActive(),
                publicSalePrice: salesConfig.publicSalePrice,
                publicSaleStart: salesConfig.publicSaleStart,
                publicSaleEnd: salesConfig.publicSaleEnd,
                presaleStart: salesConfig.presaleStart,
                presaleEnd: salesConfig.presaleEnd,
                presaleMerkleRoot: salesConfig.presaleMerkleRoot,
                totalMinted: _totalMinted(),
                maxSupply: config.editionSize,
                maxSalePurchasePerAddress: salesConfig.maxSalePurchasePerAddress
            });
    }

    /// @dev Number of NFTs the user has minted per address
    /// @param minter to get counts for
    function mintedPerAddress(
        address minter
    ) external view override returns (IERC721Drop.AddressMintDetails memory) {
        return
            IERC721Drop.AddressMintDetails({
                presaleMints: presaleMintsByAddress[minter],
                publicMints: _numberMinted(minter) -
                    presaleMintsByAddress[minter],
                totalMints: _numberMinted(minter)
            });
    }

    /////////////////////////////////////////////////
    /// ADMIN
    /////////////////////////////////////////////////

    /// @dev Set new owner for royalties / opensea
    /// @param newOwner new owner to set
    function setOwner(address newOwner) public onlyAdmin {
        _setOwner(newOwner);
    }

    /// @notice Set a different funds recipient
    /// @param newRecipientAddress new funds recipient address
    function setFundsRecipient(
        address payable newRecipientAddress
    ) external onlyRoleOrAdmin(SALES_MANAGER_ROLE) {
        // TODO(iain): funds recipient cannot be 0?
        config.fundsRecipient = newRecipientAddress;
        emit FundsRecipientChanged(newRecipientAddress, _msgSender());
    }

    /// @dev This sets the sales configuration
    // / @param publicSalePrice New public sale price
    function setSaleConfiguration(
        address erc20PaymentToken,
        uint104 publicSalePrice,
        uint32 maxSalePurchasePerAddress,
        uint64 publicSaleStart,
        uint64 publicSaleEnd,
        uint64 presaleStart,
        uint64 presaleEnd,
        bytes32 presaleMerkleRoot
    ) external onlyAdmin onlyRoleOrAdmin(SALES_MANAGER_ROLE) {
        salesConfig.erc20PaymentToken = erc20PaymentToken;
        salesConfig.publicSalePrice = publicSalePrice;
        salesConfig.maxSalePurchasePerAddress = maxSalePurchasePerAddress;
        salesConfig.publicSaleStart = publicSaleStart;
        salesConfig.publicSaleEnd = publicSaleEnd;
        salesConfig.presaleStart = presaleStart;
        salesConfig.presaleEnd = presaleEnd;
        salesConfig.presaleMerkleRoot = presaleMerkleRoot;

        emit SalesConfigChanged(_msgSender());
    }

    /// @notice Set a new metadata renderer
    /// @param newRenderer new renderer address to use
    /// @param setupRenderer data to setup new renderer with
    function setMetadataRenderer(
        IMetadataRenderer newRenderer,
        bytes memory setupRenderer
    ) external onlyAdmin {
        config.metadataRenderer = newRenderer;

        if (setupRenderer.length > 0) {
            newRenderer.initializeWithData(setupRenderer);
        }

        emit UpdatedMetadataRenderer({
            sender: msg.sender,
            renderer: newRenderer
        });
    }

    /// @notice Receive Ether function
    receive() external payable {}

    /// @notice This withdraws ETH from the contract to the contract owner.
    function withdraw() external nonReentrant {
        address sender = _msgSender();

        // Get fee amount
        uint256 funds = address(this).balance;

        if (
            !hasRole(DEFAULT_ADMIN_ROLE, sender) &&
            !hasRole(SALES_MANAGER_ROLE, sender) &&
            sender != config.fundsRecipient
        ) {
            revert Access_WithdrawNotAllowed();
        }

        // Payout recipient
        (bool successFunds, ) = config.fundsRecipient.call{
            value: funds,
            gas: FUNDS_SEND_GAS_LIMIT
        }("");
        if (!successFunds) {
            revert Withdraw_FundsSendFailure();
        }
    }

    /////////////////////////////////////////////////
    /// ERC721C - cre8or royalties
    /////////////////////////////////////////////////

    /// @notice ERC721C required override
    function _requireCallerIsContractOwner() internal view override onlyAdmin {}

    /////////////////////////////////////////////////
    /// UTILITY FUNCTIONS
    /////////////////////////////////////////////////

    /// @notice Getter for last minted token ID (gets next token id and subtracts 1)
    function _lastMintedTokenId() public view returns (uint256) {
        return _nextTokenId() - 1;
    }

    /// @notice time between start - end
    function _publicSaleActive() internal view returns (bool) {
        return
            salesConfig.publicSaleStart <= block.timestamp &&
            salesConfig.publicSaleEnd > block.timestamp;
    }

    /// @notice time between presaleStart - presaleEnd
    function _presaleActive() internal view returns (bool) {
        return
            salesConfig.presaleStart <= block.timestamp &&
            salesConfig.presaleEnd > block.timestamp;
    }

    /////////////////////////////////////////////////
    /// MODIFIERS
    /////////////////////////////////////////////////

    /// @notice Only allow for users with admin access
    modifier onlyAdmin() {
        if (!hasRole(DEFAULT_ADMIN_ROLE, msg.sender)) {
            revert Access_OnlyAdmin();
        }

        _;
    }

    /// @notice Allows user to mint tokens at a quantity
    modifier canMintTokens(uint256 quantity) {
        if (quantity + _totalMinted() > config.editionSize) {
            revert Mint_SoldOut();
        }

        _;
    }

    /// @notice Public sale active
    modifier onlyPublicSaleActive() {
        if (!_publicSaleActive()) {
            revert Sale_Inactive();
        }

        _;
    }

    /// @notice Presale active
    modifier onlyPresaleActive() {
        if (!_presaleActive()) {
            revert Presale_Inactive();
        }

        _;
    }

    /////////////////////////////////////////////////
    /// OVERRIDES
    /////////////////////////////////////////////////

    /// @notice ERC165 supports interface
    /// @param interfaceId interface id to check if supported
    function supportsInterface(
        bytes4 interfaceId
    ) public view override(IERC165, ERC721ACH, AccessControl) returns (bool) {
        return
            super.supportsInterface(interfaceId) ||
            type(IOwnable).interfaceId == interfaceId ||
            type(IERC2981).interfaceId == interfaceId ||
            type(IERC721Drop).interfaceId == interfaceId ||
            type(IERC721A).interfaceId == interfaceId;
    }

    /// @notice Simple override for owner interface.
    /// @return user owner address
    function owner()
        public
        view
        override(OwnableSkeleton, IERC721Drop)
        returns (address)
    {
        return super.owner();
    }

    /// @notice Start token ID for minting (1-100 vs 0-99)
    function _startTokenId() internal pure override returns (uint256) {
        return 1;
    }

    /// @notice Token URI Getter, proxies to metadataRenderer
    /// @param tokenId id of token to get URI for
    /// @return Token URI
    function tokenURI(
        uint256 tokenId
    ) public view override returns (string memory) {
        if (!_exists(tokenId)) {
            revert IERC721A.URIQueryForNonexistentToken();
        }

        return config.metadataRenderer.tokenURI(tokenId);
    }

    /// @dev Setup auto-approval for Zora v3 access to sell NFT
    ///      Still requires approval for module
    /// @param nftOwner owner of the nft
    /// @param operator operator wishing to transfer/burn/etc the NFTs
    function isApprovedForAll(
        address nftOwner,
        address operator
    ) public view override returns (bool) {
        if (operator == hooks[IERC721ACH.HookType.BeforeTokenTransfers]) {
            return true;
        }
        return super.isApprovedForAll(nftOwner, operator);
    }
}

File 31 of 35 : IERC721Drop.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.15;

import {IMetadataRenderer} from "../interfaces/IMetadataRenderer.sol";

/**
 ██████╗██████╗ ███████╗ █████╗  ██████╗ ██████╗ ███████╗
██╔════╝██╔══██╗██╔════╝██╔══██╗██╔═══██╗██╔══██╗██╔════╝
██║     ██████╔╝█████╗  ╚█████╔╝██║   ██║██████╔╝███████╗
██║     ██╔══██╗██╔══╝  ██╔══██╗██║   ██║██╔══██╗╚════██║
╚██████╗██║  ██║███████╗╚█████╔╝╚██████╔╝██║  ██║███████║
 ╚═════╝╚═╝  ╚═╝╚══════╝ ╚════╝  ╚═════╝ ╚═╝  ╚═╝╚══════╝                                                       
*/
/// @notice Interface for Cre8ors Drop contract
interface IERC721Drop {
    // Access errors

    /// @notice Only admin can access this function
    error Access_OnlyAdmin();
    /// @notice Missing the given role or admin access
    error Access_MissingRoleOrAdmin(bytes32 role);
    /// @notice Withdraw is not allowed by this user
    error Access_WithdrawNotAllowed();
    /// @notice Cannot withdraw funds due to ETH send failure.
    error Withdraw_FundsSendFailure();
    /// @notice Missing the owner role.
    error Access_OnlyOwner();
    /// @notice Missing the owner role or approved nft access.
    error Access_MissingOwnerOrApproved();

    // Sale/Purchase errors
    /// @notice Sale is inactive
    error Sale_Inactive();
    /// @notice Presale is inactive
    error Presale_Inactive();
    /// @notice Presale merkle root is invalid
    error Presale_MerkleNotApproved();
    /// @notice Wrong price for purchase
    error Purchase_WrongPrice(uint256 correctPrice);
    /// @notice NFT sold out
    error Mint_SoldOut();
    /// @notice Too many purchase for address
    error Purchase_TooManyForAddress();
    /// @notice Too many presale for address
    error Presale_TooManyForAddress();

    // Admin errors
    /// @notice Royalty percentage too high
    error Setup_RoyaltyPercentageTooHigh(uint16 maxRoyaltyBPS);
    /// @notice Invalid admin upgrade address
    error Admin_InvalidUpgradeAddress(address proposedAddress);
    /// @notice Unable to finalize an edition not marked as open (size set to uint64_max_value)
    error Admin_UnableToFinalizeNotOpenEdition();

    /// @notice Event emitted for each sale
    /// @param to address sale was made to
    /// @param quantity quantity of the minted nfts
    /// @param pricePerToken price for each token
    /// @param firstPurchasedTokenId first purchased token ID (to get range add to quantity for max)
    event Sale(
        address indexed to,
        uint256 indexed quantity,
        uint256 indexed pricePerToken,
        uint256 firstPurchasedTokenId
    );

    /// @notice Sales configuration has been changed
    /// @dev To access new sales configuration, use getter function.
    /// @param changedBy Changed by user
    event SalesConfigChanged(address indexed changedBy);

    /// @notice Event emitted when the funds recipient is changed
    /// @param newAddress new address for the funds recipient
    /// @param changedBy address that the recipient is changed by
    event FundsRecipientChanged(
        address indexed newAddress,
        address indexed changedBy
    );

    /// @notice Event emitted when the funds are withdrawn from the minting contract
    /// @param withdrawnBy address that issued the withdraw
    /// @param withdrawnTo address that the funds were withdrawn to
    /// @param amount amount that was withdrawn
    event FundsWithdrawn(
        address indexed withdrawnBy,
        address indexed withdrawnTo,
        uint256 amount
    );

    /// @notice Event emitted when an open mint is finalized and further minting is closed forever on the contract.
    /// @param sender address sending close mint
    /// @param numberOfMints number of mints the contract is finalized at
    event OpenMintFinalized(address indexed sender, uint256 numberOfMints);

    /// @notice Event emitted when metadata renderer is updated.
    /// @param sender address of the updater
    /// @param renderer new metadata renderer address
    event UpdatedMetadataRenderer(address sender, IMetadataRenderer renderer);

    /// @notice General configuration for NFT Minting and bookkeeping
    struct Configuration {
        /// @dev Metadata renderer (uint160)
        IMetadataRenderer metadataRenderer;
        /// @dev Total size of edition that can be minted (uint160+64 = 224)
        uint64 editionSize;
        /// @dev Royalty amount in bps (uint224+16 = 240)
        uint16 royaltyBPS;
        /// @dev Funds recipient for sale (new slot, uint160)
        address payable fundsRecipient;
    }

    /// @notice Sales states and configuration
    /// @dev Uses 3 storage slots
    struct SalesConfiguration {
        /// @dev Public sale price (max ether value > 1000 ether with this value)
        uint104 publicSalePrice;
        /// @dev ERC20 Token
        address erc20PaymentToken;
        /// @notice Purchase mint limit per address (if set to 0 === unlimited mints)
        /// @dev Max purchase number per txn (90+32 = 122)
        uint32 maxSalePurchasePerAddress;
        /// @dev uint64 type allows for dates into 292 billion years
        /// @notice Public sale start timestamp (136+64 = 186)
        uint64 publicSaleStart;
        /// @notice Public sale end timestamp (186+64 = 250)
        uint64 publicSaleEnd;
        /// @notice Presale start timestamp
        /// @dev new storage slot
        uint64 presaleStart;
        /// @notice Presale end timestamp
        uint64 presaleEnd;
        /// @notice Presale merkle root
        bytes32 presaleMerkleRoot;
    }

    /// @notice CRE8ORS - General configuration for Builder Rewards burn requirements
    struct BurnConfiguration {
        /// @dev Token to burn
        address burnToken;
        /// @dev Required number of tokens to burn
        uint256 burnQuantity;
    }

    /// @notice Sales states and configuration
    /// @dev Uses 3 storage slots
    struct ERC20SalesConfiguration {
        /// @notice Public sale price
        /// @dev max ether value > 1000 ether with this value
        uint104 publicSalePrice;
        /// @dev ERC20 Token
        address erc20PaymentToken;
        /// @notice Purchase mint limit per address (if set to 0 === unlimited mints)
        /// @dev Max purchase number per txn (90+32 = 122)
        uint32 maxSalePurchasePerAddress;
        /// @dev uint64 type allows for dates into 292 billion years
        /// @notice Public sale start timestamp (136+64 = 186)
        uint64 publicSaleStart;
        /// @notice Public sale end timestamp (186+64 = 250)
        uint64 publicSaleEnd;
        /// @notice Presale start timestamp
        /// @dev new storage slot
        uint64 presaleStart;
        /// @notice Presale end timestamp
        uint64 presaleEnd;
        /// @notice Presale merkle root
        bytes32 presaleMerkleRoot;
    }

    /// @notice Return value for sales details to use with front-ends
    struct SaleDetails {
        // Synthesized status variables for sale and presale
        bool publicSaleActive;
        bool presaleActive;
        // Price for public sale
        uint256 publicSalePrice;
        // Timed sale actions for public sale
        uint64 publicSaleStart;
        uint64 publicSaleEnd;
        // Timed sale actions for presale
        uint64 presaleStart;
        uint64 presaleEnd;
        // Merkle root (includes address, quantity, and price data for each entry)
        bytes32 presaleMerkleRoot;
        // Limit public sale to a specific number of mints per wallet
        uint256 maxSalePurchasePerAddress;
        // Information about the rest of the supply
        // Total that have been minted
        uint256 totalMinted;
        // The total supply available
        uint256 maxSupply;
    }

    /// @notice Return value for sales details to use with front-ends
    struct ERC20SaleDetails {
        /// @notice Synthesized status variables for sale
        bool publicSaleActive;
        /// @notice Synthesized status variables for presale
        bool presaleActive;
        /// @notice Price for public sale
        uint256 publicSalePrice;
        /// @notice ERC20 contract address for payment. address(0) for ETH.
        address erc20PaymentToken;
        /// @notice public sale start
        uint64 publicSaleStart;
        /// @notice public sale end
        uint64 publicSaleEnd;
        /// @notice Timed sale actions for presale start
        uint64 presaleStart;
        /// @notice Timed sale actions for presale end
        uint64 presaleEnd;
        /// @notice Merkle root (includes address, quantity, and price data for each entry)
        bytes32 presaleMerkleRoot;
        /// @notice Limit public sale to a specific number of mints per wallet
        uint256 maxSalePurchasePerAddress;
        /// @notice Total that have been minted
        uint256 totalMinted;
        /// @notice The total supply available
        uint256 maxSupply;
    }

    /// @notice Return type of specific mint counts and details per address
    struct AddressMintDetails {
        /// Number of total mints from the given address
        uint256 totalMints;
        /// Number of presale mints from the given address
        uint256 presaleMints;
        /// Number of public mints from the given address
        uint256 publicMints;
    }

    /// @notice External purchase function (payable in eth)
    /// @param quantity to purchase
    /// @return first minted token ID
    function purchase(uint256 quantity) external payable returns (uint256);

    /// @notice External purchase presale function (takes a merkle proof and matches to root) (payable in eth)
    /// @param quantity to purchase
    /// @param maxQuantity can purchase (verified by merkle root)
    /// @param pricePerToken price per token allowed (verified by merkle root)
    /// @param merkleProof input for merkle proof leaf verified by merkle root
    /// @return first minted token ID
    function purchasePresale(
        uint256 quantity,
        uint256 maxQuantity,
        uint256 pricePerToken,
        bytes32[] memory merkleProof
    ) external payable returns (uint256);

    /// @notice Function to return the global sales details for the given drop
    function saleDetails() external view returns (ERC20SaleDetails memory);

    /// @notice Function to return the specific sales details for a given address
    /// @param minter address for minter to return mint information for
    function mintedPerAddress(
        address minter
    ) external view returns (AddressMintDetails memory);

    /// @notice This is the opensea/public owner setting that can be set by the contract admin
    function owner() external view returns (address);

    /// @notice Update the metadata renderer
    /// @param newRenderer new address for renderer
    /// @param setupRenderer data to call to bootstrap data for the new renderer (optional)
    function setMetadataRenderer(
        IMetadataRenderer newRenderer,
        bytes memory setupRenderer
    ) external;

    /// @notice This is an admin mint function to mint a quantity to a specific address
    /// @param to address to mint to
    /// @param quantity quantity to mint
    /// @return the id of the first minted NFT
    function adminMint(address to, uint256 quantity) external returns (uint256);

    /// @notice This is an admin mint function to mint a single nft each to a list of addresses
    /// @param to list of addresses to mint an NFT each to
    /// @return the id of the first minted NFT
    function adminMintAirdrop(address[] memory to) external returns (uint256);

    /// @dev Getter for admin role associated with the contract to handle metadata
    /// @return boolean if address is admin
    function isAdmin(address user) external view returns (bool);
}

File 32 of 35 : IMetadataRenderer.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.15;

/**
 ██████╗██████╗ ███████╗ █████╗  ██████╗ ██████╗ ███████╗
██╔════╝██╔══██╗██╔════╝██╔══██╗██╔═══██╗██╔══██╗██╔════╝
██║     ██████╔╝█████╗  ╚█████╔╝██║   ██║██████╔╝███████╗
██║     ██╔══██╗██╔══╝  ██╔══██╗██║   ██║██╔══██╗╚════██║
╚██████╗██║  ██║███████╗╚█████╔╝╚██████╔╝██║  ██║███████║
 ╚═════╝╚═╝  ╚═╝╚══════╝ ╚════╝  ╚═════╝ ╚═╝  ╚═╝╚══════╝                                                     
 */

/// @dev credit: https://github.com/ourzora/zora-drops-contracts
interface IMetadataRenderer {
    function tokenURI(uint256) external view returns (string memory);

    function contractURI() external view returns (string memory);

    function initializeWithData(bytes memory initData) external;
}

File 33 of 35 : IOwnable.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.15;

/**
 ██████╗██████╗ ███████╗ █████╗  ██████╗ ██████╗ ███████╗
██╔════╝██╔══██╗██╔════╝██╔══██╗██╔═══██╗██╔══██╗██╔════╝
██║     ██████╔╝█████╗  ╚█████╔╝██║   ██║██████╔╝███████╗
██║     ██╔══██╗██╔══╝  ██╔══██╗██║   ██║██╔══██╗╚════██║
╚██████╗██║  ██║███████╗╚█████╔╝╚██████╔╝██║  ██║███████║
 ╚═════╝╚═╝  ╚═╝╚══════╝ ╚════╝  ╚═════╝ ╚═╝  ╚═╝╚══════╝                                                     
 */

/// @dev Contract module which provides a basic access control mechanism, where
/// @dev there is an account (an owner) that can be granted exclusive access to
/// @dev specific functions.
/// @dev This ownership interface matches OZ's ownable interface.
/// @dev credit: https://github.com/ourzora/zora-drops-contracts
interface IOwnable {
    event OwnershipTransferred(
        address indexed previousOwner,
        address indexed newOwner
    );

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() external view returns (address);
}

File 34 of 35 : ERC721DropStorageV1.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.15;

import {IERC721Drop} from "../interfaces/IERC721Drop.sol";

/**
 ██████╗██████╗ ███████╗ █████╗  ██████╗ ██████╗ ███████╗
██╔════╝██╔══██╗██╔════╝██╔══██╗██╔═══██╗██╔══██╗██╔════╝
██║     ██████╔╝█████╗  ╚█████╔╝██║   ██║██████╔╝███████╗
██║     ██╔══██╗██╔══╝  ██╔══██╗██║   ██║██╔══██╗╚════██║
╚██████╗██║  ██║███████╗╚█████╔╝╚██████╔╝██║  ██║███████║
 ╚═════╝╚═╝  ╚═╝╚══════╝ ╚════╝  ╚═════╝ ╚═╝  ╚═╝╚══════╝                                                     
 */

/// @dev origin: https://github.com/ourzora/zora-drops-contracts
contract ERC721DropStorageV1 {
    /// @notice Configuration for NFT minting contract storage
    IERC721Drop.Configuration public config;

    /// @notice Sales configuration
    IERC721Drop.SalesConfiguration public salesConfig;

    /// @notice Burn configuration
    IERC721Drop.BurnConfiguration public burnConfig;

    /// @dev Mapping for presale mint counts by address to allow public mint limit
    mapping(address => uint256) public presaleMintsByAddress;
}

File 35 of 35 : OwnableSkeleton.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.15;

import {IOwnable} from "../interfaces/IOwnable.sol";

/**
 ██████╗██████╗ ███████╗ █████╗  ██████╗ ██████╗ ███████╗
██╔════╝██╔══██╗██╔════╝██╔══██╗██╔═══██╗██╔══██╗██╔════╝
██║     ██████╔╝█████╗  ╚█████╔╝██║   ██║██████╔╝███████╗
██║     ██╔══██╗██╔══╝  ██╔══██╗██║   ██║██╔══██╗╚════██║
╚██████╗██║  ██║███████╗╚█████╔╝╚██████╔╝██║  ██║███████║
 ╚═════╝╚═╝  ╚═╝╚══════╝ ╚════╝  ╚═════╝ ╚═╝  ╚═╝╚══════╝                                                     
 */

/// @dev Contract module which provides a basic access control mechanism, where
/// @dev there is an account (an owner) that can be granted exclusive access to
/// @dev specific functions.
/// @dev This ownership interface matches OZ's ownable interface.
/// @dev credit: https://github.com/ourzora/zora-drops-contracts
contract OwnableSkeleton is IOwnable {
    address private _owner;

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    function _setOwner(address newAddress) internal {
        emit OwnershipTransferred(_owner, newAddress);
        _owner = newAddress;
    }
}

Settings
{
  "remappings": [
    "@openzeppelin/=lib/openzeppelin-contracts/",
    "@openzeppelin/contracts-upgradeable/=lib/openzeppelin-contracts-upgradeable/contracts/",
    "@openzeppelin/contracts/=lib/openzeppelin-contracts/contracts/",
    "ERC6551/=lib/ERC6551/src/",
    "ERC721A-Upgradeable/=lib/ERC721A-Upgradeable/contracts/",
    "ERC721A/=lib/ERC721A/contracts/",
    "ERC721C/=lib/creator-token-contracts/contracts/",
    "ERC721H/=lib/ERC721H/src/",
    "account-abstraction/=lib/account-abstraction/contracts/",
    "creator-token-contracts/=lib/creator-token-contracts/contracts/",
    "ds-test/=lib/forge-std/lib/ds-test/src/",
    "erc4626-tests/=lib/openzeppelin-contracts/lib/erc4626-tests/",
    "erc6551/=lib/tokenbound/lib/reference/src/",
    "erc721a/=lib/ERC721A/",
    "forge-std/=lib/forge-std/src/",
    "hardhat/=lib/creator-token-contracts/node_modules/hardhat/",
    "murky/=lib/creator-token-contracts/lib/murky/src/",
    "openzeppelin-contracts-upgradeable/=lib/openzeppelin-contracts-upgradeable/",
    "openzeppelin-contracts/=lib/openzeppelin-contracts/contracts/",
    "reference/=lib/tokenbound/lib/reference/src/",
    "sstore2/=lib/ERC6551/lib/sstore2/contracts/",
    "tokenbound/=lib/tokenbound/src/"
  ],
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "metadata": {
    "bytecodeHash": "ipfs"
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "evmVersion": "london",
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"_contractName","type":"string"},{"internalType":"string","name":"_contractSymbol","type":"string"},{"internalType":"address","name":"_initialOwner","type":"address"},{"internalType":"address payable","name":"_fundsRecipient","type":"address"},{"internalType":"uint64","name":"_editionSize","type":"uint64"},{"internalType":"uint16","name":"_royaltyBPS","type":"uint16"},{"components":[{"internalType":"uint104","name":"publicSalePrice","type":"uint104"},{"internalType":"address","name":"erc20PaymentToken","type":"address"},{"internalType":"uint32","name":"maxSalePurchasePerAddress","type":"uint32"},{"internalType":"uint64","name":"publicSaleStart","type":"uint64"},{"internalType":"uint64","name":"publicSaleEnd","type":"uint64"},{"internalType":"uint64","name":"presaleStart","type":"uint64"},{"internalType":"uint64","name":"presaleEnd","type":"uint64"},{"internalType":"bytes32","name":"presaleMerkleRoot","type":"bytes32"}],"internalType":"struct IERC721Drop.SalesConfiguration","name":"_salesConfig","type":"tuple"},{"internalType":"contract IMetadataRenderer","name":"_metadataRenderer","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"Access_MissingOwnerOrApproved","type":"error"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"Access_MissingRoleOrAdmin","type":"error"},{"inputs":[],"name":"Access_OnlyAdmin","type":"error"},{"inputs":[],"name":"Access_OnlyOwner","type":"error"},{"inputs":[],"name":"Access_WithdrawNotAllowed","type":"error"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"AdminAccess_MissingRoleOrAdmin","type":"error"},{"inputs":[{"internalType":"address","name":"proposedAddress","type":"address"}],"name":"Admin_InvalidUpgradeAddress","type":"error"},{"inputs":[],"name":"Admin_UnableToFinalizeNotOpenEdition","type":"error"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"CreatorTokenBase__InvalidTransferValidatorContract","type":"error"},{"inputs":[],"name":"CreatorTokenBase__SetTransferValidatorFirst","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"Mint_SoldOut","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"Presale_Inactive","type":"error"},{"inputs":[],"name":"Presale_MerkleNotApproved","type":"error"},{"inputs":[],"name":"Presale_TooManyForAddress","type":"error"},{"inputs":[],"name":"Purchase_TooManyForAddress","type":"error"},{"inputs":[{"internalType":"uint256","name":"correctPrice","type":"uint256"}],"name":"Purchase_WrongPrice","type":"error"},{"inputs":[],"name":"Sale_Inactive","type":"error"},{"inputs":[{"internalType":"uint16","name":"maxRoyaltyBPS","type":"uint16"}],"name":"Setup_RoyaltyPercentageTooHigh","type":"error"},{"inputs":[],"name":"ShouldNotMintToBurnAddress","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"Withdraw_FundsSendFailure","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"newAddress","type":"address"},{"indexed":true,"internalType":"address","name":"changedBy","type":"address"}],"name":"FundsRecipientChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"withdrawnBy","type":"address"},{"indexed":true,"internalType":"address","name":"withdrawnTo","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"FundsWithdrawn","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"sender","type":"address"},{"indexed":false,"internalType":"uint256","name":"numberOfMints","type":"uint256"}],"name":"OpenMintFinalized","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"quantity","type":"uint256"},{"indexed":true,"internalType":"uint256","name":"pricePerToken","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"firstPurchasedTokenId","type":"uint256"}],"name":"Sale","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"changedBy","type":"address"}],"name":"SalesConfigChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"oldValidator","type":"address"},{"indexed":false,"internalType":"address","name":"newValidator","type":"address"}],"name":"TransferValidatorUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"setter","type":"address"},{"indexed":false,"internalType":"enum IERC721ACH.HookType","name":"hookType","type":"uint8"},{"indexed":true,"internalType":"address","name":"hookAddress","type":"address"}],"name":"UpdatedHook","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"sender","type":"address"},{"indexed":false,"internalType":"contract IMetadataRenderer","name":"renderer","type":"address"}],"name":"UpdatedMetadataRenderer","type":"event"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DEFAULT_OPERATOR_WHITELIST_ID","outputs":[{"internalType":"uint120","name":"","type":"uint120"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DEFAULT_TRANSFER_SECURITY_LEVEL","outputs":[{"internalType":"enum TransferSecurityLevels","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DEFAULT_TRANSFER_VALIDATOR","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"EXPULSION_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MINTER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"SALES_MANAGER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_lastMintedTokenId","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"adminMint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address[]","name":"recipients","type":"address[]"}],"name":"adminMintAirdrop","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"burnConfig","outputs":[{"internalType":"address","name":"burnToken","type":"address"},{"internalType":"uint256","name":"burnQuantity","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"config","outputs":[{"internalType":"contract IMetadataRenderer","name":"metadataRenderer","type":"address"},{"internalType":"uint64","name":"editionSize","type":"uint64"},{"internalType":"uint16","name":"royaltyBPS","type":"uint16"},{"internalType":"address payable","name":"fundsRecipient","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"enum IERC721ACH.HookType","name":"hookType","type":"uint8"}],"name":"getHook","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getPermittedContractReceivers","outputs":[{"internalType":"address[]","name":"","type":"address[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getSecurityPolicy","outputs":[{"components":[{"internalType":"enum TransferSecurityLevels","name":"transferSecurityLevel","type":"uint8"},{"internalType":"uint120","name":"operatorWhitelistId","type":"uint120"},{"internalType":"uint120","name":"permittedContractReceiversId","type":"uint120"}],"internalType":"struct CollectionSecurityPolicy","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getTransferValidator","outputs":[{"internalType":"contract ICreatorTokenTransferValidator","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getWhitelistedOperators","outputs":[{"internalType":"address[]","name":"","type":"address[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"enum IERC721ACH.HookType","name":"","type":"uint8"}],"name":"hooks","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"}],"name":"isAdmin","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"nftOwner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"}],"name":"isContractReceiverPermitted","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"isOperatorWhitelisted","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"caller","type":"address"},{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"}],"name":"isTransferAllowed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"minter","type":"address"}],"name":"mintedPerAddress","outputs":[{"components":[{"internalType":"uint256","name":"totalMints","type":"uint256"},{"internalType":"uint256","name":"presaleMints","type":"uint256"},{"internalType":"uint256","name":"publicMints","type":"uint256"}],"internalType":"struct IERC721Drop.AddressMintDetails","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"owner","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"presaleMintsByAddress","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"purchase","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"},{"internalType":"uint256","name":"maxQuantity","type":"uint256"},{"internalType":"uint256","name":"pricePerToken","type":"uint256"},{"internalType":"bytes32[]","name":"merkleProof","type":"bytes32[]"}],"name":"purchasePresale","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint256","name":"royaltyAmount","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"saleDetails","outputs":[{"components":[{"internalType":"bool","name":"publicSaleActive","type":"bool"},{"internalType":"bool","name":"presaleActive","type":"bool"},{"internalType":"uint256","name":"publicSalePrice","type":"uint256"},{"internalType":"address","name":"erc20PaymentToken","type":"address"},{"internalType":"uint64","name":"publicSaleStart","type":"uint64"},{"internalType":"uint64","name":"publicSaleEnd","type":"uint64"},{"internalType":"uint64","name":"presaleStart","type":"uint64"},{"internalType":"uint64","name":"presaleEnd","type":"uint64"},{"internalType":"bytes32","name":"presaleMerkleRoot","type":"bytes32"},{"internalType":"uint256","name":"maxSalePurchasePerAddress","type":"uint256"},{"internalType":"uint256","name":"totalMinted","type":"uint256"},{"internalType":"uint256","name":"maxSupply","type":"uint256"}],"internalType":"struct IERC721Drop.ERC20SaleDetails","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"salesConfig","outputs":[{"internalType":"uint104","name":"publicSalePrice","type":"uint104"},{"internalType":"address","name":"erc20PaymentToken","type":"address"},{"internalType":"uint32","name":"maxSalePurchasePerAddress","type":"uint32"},{"internalType":"uint64","name":"publicSaleStart","type":"uint64"},{"internalType":"uint64","name":"publicSaleEnd","type":"uint64"},{"internalType":"uint64","name":"presaleStart","type":"uint64"},{"internalType":"uint64","name":"presaleEnd","type":"uint64"},{"internalType":"bytes32","name":"presaleMerkleRoot","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address payable","name":"newRecipientAddress","type":"address"}],"name":"setFundsRecipient","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"enum IERC721ACH.HookType","name":"hookType","type":"uint8"},{"internalType":"address","name":"hookAddress","type":"address"}],"name":"setHook","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract IMetadataRenderer","name":"newRenderer","type":"address"},{"internalType":"bytes","name":"setupRenderer","type":"bytes"}],"name":"setMetadataRenderer","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"setOwner","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"erc20PaymentToken","type":"address"},{"internalType":"uint104","name":"publicSalePrice","type":"uint104"},{"internalType":"uint32","name":"maxSalePurchasePerAddress","type":"uint32"},{"internalType":"uint64","name":"publicSaleStart","type":"uint64"},{"internalType":"uint64","name":"publicSaleEnd","type":"uint64"},{"internalType":"uint64","name":"presaleStart","type":"uint64"},{"internalType":"uint64","name":"presaleEnd","type":"uint64"},{"internalType":"bytes32","name":"presaleMerkleRoot","type":"bytes32"}],"name":"setSaleConfiguration","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"enum TransferSecurityLevels","name":"level","type":"uint8"},{"internalType":"uint120","name":"operatorWhitelistId","type":"uint120"},{"internalType":"uint120","name":"permittedContractReceiversAllowlistId","type":"uint120"}],"name":"setToCustomSecurityPolicy","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"validator","type":"address"},{"internalType":"enum TransferSecurityLevels","name":"level","type":"uint8"},{"internalType":"uint120","name":"operatorWhitelistId","type":"uint120"},{"internalType":"uint120","name":"permittedContractReceiversAllowlistId","type":"uint120"}],"name":"setToCustomValidatorAndSecurityPolicy","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"setToDefaultSecurityPolicy","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"transferValidator_","type":"address"}],"name":"setTransferValidator","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"},{"stateMutability":"payable","type":"receive"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

00000000000000000000000000000000000000000000000000000000000001e000000000000000000000000000000000000000000000000000000000000002200000000000000000000000004d977d9aecec3776dd73f2f9080c9af3bc31f505000000000000000000000000cfbf34d385ea2d5eb947063b67ea226dcda3dc3800000000000000000000000000000000000000000000000000000000000022b800000000000000000000000000000000000000000000000000000000000003780000000000000000000000000000000000000000000000000214e8348c4f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000000000000000000000000000ffffffffffffffff36c161febf4b54734baf31a4d6b00da9f4a1cc6eeae64bb328e095b1ab00ec96000000000000000000000000209511e9fe3c526c61b7691b9308830c1d1612be0000000000000000000000000000000000000000000000000000000000000007637265386f72730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044352453800000000000000000000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : _contractName (string): cre8ors
Arg [1] : _contractSymbol (string): CRE8
Arg [2] : _initialOwner (address): 0x4D977d9aEceC3776DD73F2f9080C9AF3BC31f505
Arg [3] : _fundsRecipient (address): 0xcfBf34d385EA2d5Eb947063b67eA226dcDA3DC38
Arg [4] : _editionSize (uint64): 8888
Arg [5] : _royaltyBPS (uint16): 888
Arg [6] : _salesConfig (tuple): System.Collections.Generic.List`1[Nethereum.ABI.FunctionEncoding.ParameterOutput]
Arg [7] : _metadataRenderer (address): 0x209511E9fe3c526C61B7691B9308830C1d1612bE

-----Encoded View---------------
19 Constructor Arguments found :
Arg [0] : 00000000000000000000000000000000000000000000000000000000000001e0
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000220
Arg [2] : 0000000000000000000000004d977d9aecec3776dd73f2f9080c9af3bc31f505
Arg [3] : 000000000000000000000000cfbf34d385ea2d5eb947063b67ea226dcda3dc38
Arg [4] : 00000000000000000000000000000000000000000000000000000000000022b8
Arg [5] : 0000000000000000000000000000000000000000000000000000000000000378
Arg [6] : 0000000000000000000000000000000000000000000000000214e8348c4f0000
Arg [7] : 0000000000000000000000000000000000000000000000000000000000000000
Arg [8] : 0000000000000000000000000000000000000000000000000000000000000012
Arg [9] : 000000000000000000000000000000000000000000000000ffffffffffffffff
Arg [10] : 000000000000000000000000000000000000000000000000ffffffffffffffff
Arg [11] : 000000000000000000000000000000000000000000000000ffffffffffffffff
Arg [12] : 000000000000000000000000000000000000000000000000ffffffffffffffff
Arg [13] : 36c161febf4b54734baf31a4d6b00da9f4a1cc6eeae64bb328e095b1ab00ec96
Arg [14] : 000000000000000000000000209511e9fe3c526c61b7691b9308830c1d1612be
Arg [15] : 0000000000000000000000000000000000000000000000000000000000000007
Arg [16] : 637265386f727300000000000000000000000000000000000000000000000000
Arg [17] : 0000000000000000000000000000000000000000000000000000000000000004
Arg [18] : 4352453800000000000000000000000000000000000000000000000000000000


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.