ETH Price: $2,982.96 (-2.24%)
Gas: 4 Gwei

Token

Ghouls (GHLS)
 

Overview

Max Total Supply

666 GHLS

Holders

413

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Balance
2 GHLS
0x5800b644f309f8d85fc5e243ffc08588093dff4e
Loading...
Loading
Loading...
Loading
Loading...
Loading

OVERVIEW

A fun Moonbirds PFP derivative created by Dead Birds Society members. Each Ghoul unlocks full access to our community plus bonus benefits.

# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
Ghouls

Compiler Version
v0.8.15+commit.e14f2714

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 13 : Ghouls.sol
//SPDX-License-Identifier: MIT

/*                                                                                                                                                                      
                                           @@@@@@@@@@@@@@@@@@@@@                                    
                                  @@@@@@@@@.                   ,@@@@@#                              
                            @@@@@@                                   &@@@@@                         
                         ***&&&&&&                                   #&&&&&***                      
                         @@@.                                              @@@                      
                      %@@/                                                    @@@                   
                   /@@%                                                          @@@                
                   /@@%                                                          @@@                
                 @@&                                                                @@@.            
                 @@@              @@@@@@@@@@@@                       %@@@@@@@@@@@   @@@.            
                 @@@              @@@@@@@@@@@@                       &@@@@@@@@@@@   @@@.            
                 @@@           @@@@@@@@@@@@.  @@@                 (@@@@@@@@@@@   @@@@@@.            
                 @@@        @@@@@@@@@@@@@@@@@@  .@@@           ,@@@@@@@@@@@@@@@@@   @@@.            
                 @@@        @@@@@@@@@@@@@@@@@@  .@@@           ,@@@@@@@@@@@@@@@@@   @@@.            
              @@@           @@@@@@@@@@@@@@@@@@  .@@@   @@@@@@  ,@@@@@@@@@@@@@@@@@   @@@.            
              @@@           @@@@@@@@@@@@@@@@@@  .@@@@@@      @@@@@@@@@@@@@@@@@@@@   @@@.            
              @@@           ,,,@@@@@@@@@@@@,,,@@@,,,@@@@@@   @@@,,#@@@@@@@@@@@ ,,@@@@@@.            
              @@@              @@@@@@@@@@@@.  @@@  .@@@@@@   @@@  (@@@@@@@@@@@   @@@@@@.            
              @@@                 @@@@@@@@@@@@            @@@        %@@@@@@@@@@@   @@@.            
                 @@@                                                                @@@.            
                   /@@@@@@@@.                                                    @@@                
                      %@@@@@@@@@@@@@@@@@@@@@@@@@@                    &@@@@@@@@@@@                   
                 @@@@@%.................@@@......@@@@@@@@@@@@@@@@@@@@#........@@@                   
              ########/     ############@@@.     ######@@@@@@@@@@@@@@&(#######(##(##                
              @@@   ........@@@@@@@@@@@@@@@.           @@@@@@@@@@@@@@@@@@@@@@@ ..@@@...             
              @@@  /@@@@@@@@@@@@@@      @@@.           @@@                 @@@@@@   @@@.            
              @@@              @@@@@@@@@@@@@@@@@@      @@@@@@@@@@@@@@@@@@@@         @@@.            
                 @@@@@@@@/                      .@@@@@@      @@@           @@@@@@@@@                
              @@@        &@@@@@@@@@@@@@@@@@@@@@@@  .@@@      @@@@@@@@@@@@@@@@@   @@@                
              @@@  /@@@@@@@@@@@@@@      @@@.       .@@@      @@@           @@@@@@   @@@.            
              @@@  /@@@@@@@@@@@@@@ .,,,.@@@,,,,,.  .@@@      @@@,,,,,,,,,,,@@@@@@   @@@.            
              @@@              @@@@@@@@@@@@@@@@@@  .@@@      @@@@@@@@@@@@@@         @@@.            
                 @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@   

                                                                                                 
                                                                                                    
         @@@@@@@@@@@               @@@@@@@@@@@            @@@@@@@@            %@@@@@@@@@@,          
         @@@        @@@         @@@                    @@@        @@@         %@@        %@@        
         @@@        @@@         @@@@@@@@@@@@@@         @@@        @@@         %@@        %@@        
         @@@        @@@         @@@                    @@@@@@@@@@@@@@         %@@        %@@        
         @@@&&&&&@&&...         ...&&@@&&&&&&&         @@@........@@@         %@@&&&&&&&&*..        
         @@@@@@@@@@@               @@@@@@@@@@@         @@@        @@@         %@@@@@@@@@@,          
                                                                                                    
         **********        *****  *****      *********         *********           *********        
         @@@......,&&      .....&&.....      @@.......&&/     .@@.......&&      &&&.........        
         @@@@@@@@@&             @@           @@@@@@@@@        .@@       @@         @@@@@@@@@        
         @@&      .@@           @@           @@       @@(     .@@       @@                @@        
         @@@@@@@@@&        @@@@@@@@@@@@      @@       @@(     .@@@@@@@@@        @@@@@@@@@@          
                                                                                                    
                                                                                                    
           @@@@@@*     @@@@@        @@@@@@     @@@ *@@@      @@@@@@        @*       @@    ,@        
         %%,,,,,,     @@@@@@@@    @@     %        @#       @@,,,,,,        @*       %%,  ,*%        
                @*    @@@@@@@@    @@              @#       @@          /@@@@@@@@       @@           
         %%%%%%%       %%%%%        %%%%%%     %%%%%%%%      %%%%%%        %          %             
                                                                                                    
                                                                                             
*/

pragma solidity ^0.8.15;
import "./ERC721ABase.sol";
import "openzeppelin-contracts/contracts/security/ReentrancyGuard.sol";
import { MerkleProof } from "openzeppelin-contracts/contracts/utils/cryptography/MerkleProof.sol";

contract Ghouls is ERC721ABase, ReentrancyGuard {
	// =========================================================================
	//                           Types
	// =========================================================================
	/**
	 * @notice Struct encoding an airdrop: Receiver + number of passes.
	 */
	struct Airdrop {
		address to;
		uint64 num;
	}

	/**
	 * @notice Sales states and configuration.
	 */
	struct SalesConfiguration {
		uint104 publicSalePrice;
		uint64 publicSaleStart;
		uint64 allowlistStart;
		bytes32 allowlistMerkleRoot;
	}

	/**
	 * @notice Return value for sale details
	 */
	struct SaleDetails {
		bool publicSaleActive;
		bool allowlistActive;
		uint256 publicSalePrice;
		uint64 publicSaleStart;
		uint64 allowlistStart;
		bytes32 allowlistMerkleRoot;
		uint256 totalMinted;
		uint256 maxSupply;
	}
	// /**
	//  * @notice Return type of specific mint counts and details per address
	//  */
	// struct AddressMintDetails {
	// 	/// Number of total mints from the given address
	// 	uint256 totalMints;
	// 	/// Number of presale mints from the given address
	// 	uint256 presaleMints;
	// 	/// Number of public mints from the given address
	// 	uint256 publicMints;
	// }

	// =========================================================================
	//                           Events
	// =========================================================================

	event BatchAirdropped(uint256 total);

	event Sale(
		address indexed to,
		uint256 indexed quantity,
		uint256 indexed pricePerToken,
		uint256 firstPurchasedTokenId
	);

	event SalesConfigChanged(address indexed changedBy);

	event Withdrawn(uint256 amount);

	// =========================================================================
	//                           Errors
	// =========================================================================

	error AirdropExceedsMaxSupply();

	error AirdropTotalMismatch();

	error Mint_SoldOut();

	error AllowList_MerkleNotApproved();

	error Purchase_WrongPrice(uint256 correctPrice);

	error AllowList_TooManyForAddress();

	error Sale_NotStarted();

	// =========================================================================
	//                           Constants
	// =========================================================================

	uint256 public constant NUM_MAX_GHOULS = 666;

	uint256 public constant NUM_AIRDROP_FREE = 109;

	// =========================================================================
	//                           Storage
	// =========================================================================

	SalesConfiguration public salesConfig;

	mapping(address => uint256) internal allowlistMintsByAddress;

	address payable private _DBSTreasury;

	// =========================================================================
	//                           Modifiers
	// =========================================================================

	/// @notice Allows user to mint tokens at a quantity
	modifier canMintTokens(uint256 quantity) {
		if (quantity + _totalMinted() > NUM_MAX_GHOULS - NUM_AIRDROP_FREE) {
			revert Mint_SoldOut();
		}

		_;
	}

	function _publicSaleActive() internal view returns (bool) {
		return block.timestamp >= salesConfig.publicSaleStart;
	}

	/* @notice Returns status of public sale */
	modifier publicSaleActive() {
		if (!_publicSaleActive()) {
			revert Sale_NotStarted();
		}
		_;
	}

	function _allowlistActive() internal view returns (bool) {
		return block.timestamp >= salesConfig.allowlistStart;
	}

	/* @notice Returns status of allowlist */
	modifier allowlistActive() {
		if (!_allowlistActive()) {
			revert Sale_NotStarted();
		}
		_;
	}

	// =========================================================================
	//                           Constructor
	// =========================================================================

	constructor(
		string memory name,
		string memory symbol,
		string memory baseTokenURI_,
		address payable dbsTreasury,
		address payable royaltyReceiver,
		uint96 royaltyBPS,
		SalesConfiguration memory salesConfig_
	) ERC721ABase(name, symbol, baseTokenURI_, royaltyReceiver, royaltyBPS) {
		// Update salesConfig
		salesConfig = salesConfig_;

		// Set DBS Treasury
		_DBSTreasury = dbsTreasury;
	}

	// =========================================================================
	//                           Minting
	// =========================================================================

	/* @notice Airdrop tokens to DBS treasury and admins */
	function airdrop(Airdrop[] calldata airdrops, uint256 expectedTotal)
		external
		onlyOwner
	{
		uint256 total;
		for (uint256 idx = 0; idx < airdrops.length; ++idx) {
			_mint(airdrops[idx].to, airdrops[idx].num);
			total += airdrops[idx].num;
		}

		if (_totalMinted() > NUM_MAX_GHOULS) revert AirdropExceedsMaxSupply();
		if (total != expectedTotal) revert AirdropTotalMismatch();

		emit BatchAirdropped(total);
	}

	/* @notice Merkle-tree presale function.  */
	function purchaseAllowList(
		uint256 quantity,
		uint256 maxQuantity,
		uint256 pricePerToken,
		bytes32[] calldata merkleProof
	)
		external
		payable
		nonReentrant
		canMintTokens(quantity)
		allowlistActive
		returns (uint256)
	{
		if (
			!MerkleProof.verify(
				merkleProof,
				salesConfig.allowlistMerkleRoot,
				keccak256(abi.encode(_msgSender(), maxQuantity, pricePerToken))
			)
		) {
			revert AllowList_MerkleNotApproved();
		}

		if (msg.value != pricePerToken * quantity) {
			revert Purchase_WrongPrice(pricePerToken * quantity);
		}

		allowlistMintsByAddress[_msgSender()] += quantity;
		if (allowlistMintsByAddress[_msgSender()] > maxQuantity) {
			revert AllowList_TooManyForAddress();
		}

		uint256 firstMintedTokenId = _nextTokenId();
		_mint(_msgSender(), quantity);

		emit Sale({
			to: _msgSender(),
			quantity: quantity,
			pricePerToken: pricePerToken,
			firstPurchasedTokenId: firstMintedTokenId
		});

		return firstMintedTokenId;
	}

	/* @notice Public sale function.  */
	function purchase(uint256 quantity)
		external
		payable
		nonReentrant
		canMintTokens(quantity)
		publicSaleActive
		returns (uint256)
	{
		uint256 salePrice = salesConfig.publicSalePrice;

		if (msg.value != salePrice * quantity) {
			revert Purchase_WrongPrice(salePrice * quantity);
		}

		uint256 firstMintedTokenId = _nextTokenId();
		_mint(_msgSender(), quantity);

		emit Sale({
			to: _msgSender(),
			quantity: quantity,
			pricePerToken: salePrice,
			firstPurchasedTokenId: firstMintedTokenId
		});
		return firstMintedTokenId;
	}

	// =========================================================================
	//                           WITHDRAWAL
	// =========================================================================

	/* @notice Withdraws funds from contract to DBS Treasury. */
	function withdraw() external onlyOwner {
		uint256 balance = address(this).balance;
		require(balance > 0, "Nothing to withdraw");
		_DBSTreasury.transfer(balance);

		emit Withdrawn(balance);
	}

	// =========================================================================
	//                           GETTERS
	// =========================================================================

	/* @notice Returns full details of the sale to be used by the frontend. */
	function getSaleDetails() external view returns (SaleDetails memory) {
		return
			SaleDetails({
				publicSaleActive: _publicSaleActive(),
				allowlistActive: _allowlistActive(),
				publicSalePrice: salesConfig.publicSalePrice,
				publicSaleStart: salesConfig.publicSaleStart,
				allowlistStart: salesConfig.allowlistStart,
				allowlistMerkleRoot: salesConfig.allowlistMerkleRoot,
				totalMinted: _totalMinted(),
				maxSupply: NUM_MAX_GHOULS
			});
	}

	function getDBSTreasury() external view returns (address) {
		return _DBSTreasury;
	}

	// =========================================================================
	//                           SETTERS
	// =========================================================================

	/* @notice Sets the sale configuration. */
	function setSaleConfiguration(SalesConfiguration memory _salesConfig)
		external
		onlyOwner
	{
		salesConfig = _salesConfig;

		emit SalesConfigChanged(_msgSender());
	}

	function setDBSTreasury(address payable dbsTreasury) external onlyOwner {
		_DBSTreasury = dbsTreasury;
	}
}

File 2 of 13 : ERC721ABase.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.15;
import "ERC721A/ERC721A.sol";
import "openzeppelin-contracts/contracts/access/Ownable.sol";
import "openzeppelin-contracts/contracts/security/Pausable.sol";
import "openzeppelin-contracts/contracts/token/common/ERC2981.sol";

contract ERC721ABase is ERC721A, Ownable, Pausable, ERC2981 {
	string private baseURI;

	constructor(
		string memory name,
		string memory symbol,
		string memory baseURI_,
		address payable royaltyRecipient,
		uint96 royaltyBPS
	) ERC721A(name, symbol) {
		_setDefaultRoyalty(royaltyRecipient, royaltyBPS);
		baseURI = baseURI_;
	}

	modifier tokenExists(uint256 tokenId) {
		require(ERC721A._exists(tokenId), "ERC721ABase: token does not exist");
		_;
	}

	modifier onlyApprovedOrOwner(uint256 tokenId) {
		require(
			_ownershipOf(tokenId).addr == _msgSender() ||
				getApproved(tokenId) == _msgSender(),
			"ERC721ABase: caller is not owner nor approved"
		);
		_;
	}

	function setBaseURI(string memory baseURI_) external onlyOwner {
		baseURI = baseURI_;
	}

	function _beforeTokenTransfers(
		address from,
		address to,
		uint256 startTokenId,
		uint256 quantity
	) internal virtual override {
		require(!paused(), "ERC721ABase: token transfer while paused");
		super._beforeTokenTransfers(from, to, startTokenId, quantity);
	}

	// @notice: Overrides _startTokenId in ERC721A
	function _startTokenId() internal pure virtual override returns (uint256) {
		return 1;
	}

	// @notice Overrides _baseURI() in ERC721A
	function _baseURI() internal view virtual override returns (string memory) {
		return baseURI;
	}

	// @notice Overrides supportsInterface as required by inheritance.
	function supportsInterface(bytes4 interfaceId)
		public
		view
		virtual
		override(ERC721A, ERC2981)
		returns (bool)
	{
		return
			ERC721A.supportsInterface(interfaceId) ||
			ERC2981.supportsInterface(interfaceId);
	}

	function setDefaultRoyalty(address receiver, uint96 basisPoints)
		public
		virtual
		onlyOwner
	{
		_setDefaultRoyalty(receiver, basisPoints);
	}

	/// @notice Pauses the contract.
	function pause() public onlyOwner {
		Pausable._pause();
	}

	/// @notice Unpauses the contract.
	function unpause() public onlyOwner {
		Pausable._unpause();
	}
}

File 3 of 13 : ReentrancyGuard.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

File 4 of 13 : MerkleProof.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The proofs can be generated using the JavaScript library
 * https://github.com/miguelmota/merkletreejs[merkletreejs].
 * Note: the hashing algorithm should be keccak256 and pair sorting should be enabled.
 *
 * See `test/utils/cryptography/MerkleProof.test.js` for some examples.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     *
     * _Available since v4.7._
     */
    function verifyCalldata(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     *
     * _Available since v4.7._
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be proved to be a part of a Merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * _Available since v4.7._
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * _Available since v4.7._
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and the sibling nodes in `proof`,
     * consuming from one or the other at each step according to the instructions given by
     * `proofFlags`.
     *
     * _Available since v4.7._
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}
     *
     * _Available since v4.7._
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

File 5 of 13 : ERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.2
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721A.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Reference type for token approval.
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit),
            // but we allocate 0x80 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 32-byte word to store the length,
            // and 3 32-byte words to store a maximum of 78 digits. Total: 0x20 + 3 * 0x20 = 0x80.
            str := add(mload(0x40), 0x80)
            // Update the free memory pointer to allocate.
            mstore(0x40, str)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

File 6 of 13 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 7 of 13 : Pausable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract Pausable is Context {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    constructor() {
        _paused = false;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        _requireNotPaused();
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        _requirePaused();
        _;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        return _paused;
    }

    /**
     * @dev Throws if the contract is paused.
     */
    function _requireNotPaused() internal view virtual {
        require(!paused(), "Pausable: paused");
    }

    /**
     * @dev Throws if the contract is not paused.
     */
    function _requirePaused() internal view virtual {
        require(paused(), "Pausable: not paused");
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }
}

File 8 of 13 : ERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/common/ERC2981.sol)

pragma solidity ^0.8.0;

import "../../interfaces/IERC2981.sol";
import "../../utils/introspection/ERC165.sol";

/**
 * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information.
 *
 * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for
 * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first.
 *
 * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the
 * fee is specified in basis points by default.
 *
 * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
 * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to
 * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
 *
 * _Available since v4.5._
 */
abstract contract ERC2981 is IERC2981, ERC165 {
    struct RoyaltyInfo {
        address receiver;
        uint96 royaltyFraction;
    }

    RoyaltyInfo private _defaultRoyaltyInfo;
    mapping(uint256 => RoyaltyInfo) private _tokenRoyaltyInfo;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC165) returns (bool) {
        return interfaceId == type(IERC2981).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @inheritdoc IERC2981
     */
    function royaltyInfo(uint256 _tokenId, uint256 _salePrice) public view virtual override returns (address, uint256) {
        RoyaltyInfo memory royalty = _tokenRoyaltyInfo[_tokenId];

        if (royalty.receiver == address(0)) {
            royalty = _defaultRoyaltyInfo;
        }

        uint256 royaltyAmount = (_salePrice * royalty.royaltyFraction) / _feeDenominator();

        return (royalty.receiver, royaltyAmount);
    }

    /**
     * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a
     * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an
     * override.
     */
    function _feeDenominator() internal pure virtual returns (uint96) {
        return 10000;
    }

    /**
     * @dev Sets the royalty information that all ids in this contract will default to.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: invalid receiver");

        _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Removes default royalty information.
     */
    function _deleteDefaultRoyalty() internal virtual {
        delete _defaultRoyaltyInfo;
    }

    /**
     * @dev Sets the royalty information for a specific token id, overriding the global default.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setTokenRoyalty(
        uint256 tokenId,
        address receiver,
        uint96 feeNumerator
    ) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: Invalid parameters");

        _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Resets royalty information for the token id back to the global default.
     */
    function _resetTokenRoyalty(uint256 tokenId) internal virtual {
        delete _tokenRoyaltyInfo[tokenId];
    }
}

File 9 of 13 : IERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.2
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

File 10 of 13 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 11 of 13 : IERC2981.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (interfaces/IERC2981.sol)

pragma solidity ^0.8.0;

import "../utils/introspection/IERC165.sol";

/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981 is IERC165 {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice)
        external
        view
        returns (address receiver, uint256 royaltyAmount);
}

File 12 of 13 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 13 of 13 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

Settings
{
  "remappings": [
    "ERC721A/=lib/ERC721A/contracts/",
    "ds-test/=lib/forge-std/lib/ds-test/src/",
    "forge-std/=lib/forge-std/src/",
    "openzeppelin-contracts/=lib/openzeppelin-contracts/"
  ],
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "metadata": {
    "bytecodeHash": "ipfs"
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "evmVersion": "london",
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"symbol","type":"string"},{"internalType":"string","name":"baseTokenURI_","type":"string"},{"internalType":"address payable","name":"dbsTreasury","type":"address"},{"internalType":"address payable","name":"royaltyReceiver","type":"address"},{"internalType":"uint96","name":"royaltyBPS","type":"uint96"},{"components":[{"internalType":"uint104","name":"publicSalePrice","type":"uint104"},{"internalType":"uint64","name":"publicSaleStart","type":"uint64"},{"internalType":"uint64","name":"allowlistStart","type":"uint64"},{"internalType":"bytes32","name":"allowlistMerkleRoot","type":"bytes32"}],"internalType":"struct Ghouls.SalesConfiguration","name":"salesConfig_","type":"tuple"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"AirdropExceedsMaxSupply","type":"error"},{"inputs":[],"name":"AirdropTotalMismatch","type":"error"},{"inputs":[],"name":"AllowList_MerkleNotApproved","type":"error"},{"inputs":[],"name":"AllowList_TooManyForAddress","type":"error"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"Mint_SoldOut","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[{"internalType":"uint256","name":"correctPrice","type":"uint256"}],"name":"Purchase_WrongPrice","type":"error"},{"inputs":[],"name":"Sale_NotStarted","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"total","type":"uint256"}],"name":"BatchAirdropped","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"quantity","type":"uint256"},{"indexed":true,"internalType":"uint256","name":"pricePerToken","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"firstPurchasedTokenId","type":"uint256"}],"name":"Sale","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"changedBy","type":"address"}],"name":"SalesConfigChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Withdrawn","type":"event"},{"inputs":[],"name":"NUM_AIRDROP_FREE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"NUM_MAX_GHOULS","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"components":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint64","name":"num","type":"uint64"}],"internalType":"struct Ghouls.Airdrop[]","name":"airdrops","type":"tuple[]"},{"internalType":"uint256","name":"expectedTotal","type":"uint256"}],"name":"airdrop","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getDBSTreasury","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getSaleDetails","outputs":[{"components":[{"internalType":"bool","name":"publicSaleActive","type":"bool"},{"internalType":"bool","name":"allowlistActive","type":"bool"},{"internalType":"uint256","name":"publicSalePrice","type":"uint256"},{"internalType":"uint64","name":"publicSaleStart","type":"uint64"},{"internalType":"uint64","name":"allowlistStart","type":"uint64"},{"internalType":"bytes32","name":"allowlistMerkleRoot","type":"bytes32"},{"internalType":"uint256","name":"totalMinted","type":"uint256"},{"internalType":"uint256","name":"maxSupply","type":"uint256"}],"internalType":"struct Ghouls.SaleDetails","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"purchase","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"},{"internalType":"uint256","name":"maxQuantity","type":"uint256"},{"internalType":"uint256","name":"pricePerToken","type":"uint256"},{"internalType":"bytes32[]","name":"merkleProof","type":"bytes32[]"}],"name":"purchaseAllowList","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"salesConfig","outputs":[{"internalType":"uint104","name":"publicSalePrice","type":"uint104"},{"internalType":"uint64","name":"publicSaleStart","type":"uint64"},{"internalType":"uint64","name":"allowlistStart","type":"uint64"},{"internalType":"bytes32","name":"allowlistMerkleRoot","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"baseURI_","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address payable","name":"dbsTreasury","type":"address"}],"name":"setDBSTreasury","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint96","name":"basisPoints","type":"uint96"}],"name":"setDefaultRoyalty","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"components":[{"internalType":"uint104","name":"publicSalePrice","type":"uint104"},{"internalType":"uint64","name":"publicSaleStart","type":"uint64"},{"internalType":"uint64","name":"allowlistStart","type":"uint64"},{"internalType":"bytes32","name":"allowlistMerkleRoot","type":"bytes32"}],"internalType":"struct Ghouls.SalesConfiguration","name":"_salesConfig","type":"tuple"}],"name":"setSaleConfiguration","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

60806040523480156200001157600080fd5b5060405162002a7a38038062002a7a83398101604081905262000034916200042f565b868686858584846002620000498382620005aa565b506003620000588282620005aa565b50506001600055506200006b3362000134565b6008805460ff60a01b1916905562000084828262000186565b600b620000928482620005aa565b50506001600c5550508251600d8054602086015160408701516001600160681b039094166001600160a81b0319909216919091176d01000000000000000000000000006001600160401b039283160217600160a81b600160e81b031916600160a81b9190931602919091179055505060600151600e555050601080546001600160a01b0319166001600160a01b03929092169190911790555062000676915050565b600880546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b6127106001600160601b0382161115620001fa5760405162461bcd60e51b815260206004820152602a60248201527f455243323938313a20726f79616c7479206665652077696c6c206578636565646044820152692073616c65507269636560b01b60648201526084015b60405180910390fd5b6001600160a01b038216620002525760405162461bcd60e51b815260206004820152601960248201527f455243323938313a20696e76616c6964207265636569766572000000000000006044820152606401620001f1565b604080518082019091526001600160a01b039092168083526001600160601b039091166020909201829052600160a01b90910217600955565b634e487b7160e01b600052604160045260246000fd5b604051601f8201601f191681016001600160401b0381118282101715620002cc57620002cc6200028b565b604052919050565b600082601f830112620002e657600080fd5b81516001600160401b038111156200030257620003026200028b565b602062000318601f8301601f19168201620002a1565b82815285828487010111156200032d57600080fd5b60005b838110156200034d57858101830151828201840152820162000330565b838111156200035f5760008385840101525b5095945050505050565b80516001600160a01b03811681146200038157600080fd5b919050565b80516001600160401b03811681146200038157600080fd5b600060808284031215620003b157600080fd5b604051608081016001600160401b0381118282101715620003d657620003d66200028b565b604052825190915081906001600160681b0381168114620003f657600080fd5b8152620004066020840162000386565b6020820152620004196040840162000386565b6040820152606083015160608201525092915050565b6000806000806000806000610140888a0312156200044c57600080fd5b87516001600160401b03808211156200046457600080fd5b620004728b838c01620002d4565b985060208a01519150808211156200048957600080fd5b620004978b838c01620002d4565b975060408a0151915080821115620004ae57600080fd5b50620004bd8a828b01620002d4565b955050620004ce6060890162000369565b9350620004de6080890162000369565b60a08901519093506001600160601b0381168114620004fc57600080fd5b91506200050d8960c08a016200039e565b905092959891949750929550565b600181811c908216806200053057607f821691505b6020821081036200055157634e487b7160e01b600052602260045260246000fd5b50919050565b601f821115620005a557600081815260208120601f850160051c81016020861015620005805750805b601f850160051c820191505b81811015620005a1578281556001016200058c565b5050505b505050565b81516001600160401b03811115620005c657620005c66200028b565b620005de81620005d784546200051b565b8462000557565b602080601f831160018114620006165760008415620005fd5750858301515b600019600386901b1c1916600185901b178555620005a1565b600085815260208120601f198616915b82811015620006475788860151825594840194600190910190840162000626565b5085821015620006665787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b6123f480620006866000396000f3fe6080604052600436106101f95760003560e01c806370a082311161010d578063b88d4fde116100a0578063e134e2a51161006f578063e134e2a514610665578063e985e9c51461067b578063efef39a1146106c4578063f2fde38b146106d7578063f82f5bd6146106f757600080fd5b8063b88d4fde1461057c578063c6dd190b1461059c578063c87b56dd146105bc578063d0b5235c146105dc57600080fd5b80638456cb59116100dc5780638456cb59146105145780638da5cb5b1461052957806395d89b4114610547578063a22cb4651461055c57600080fd5b806370a08231146104ac578063715018a6146104cc57806373d8e896146104e1578063769d8d1e146104ff57600080fd5b80631d2c0b38116101905780633f4ba83a1161015f5780633f4ba83a1461041857806342842e0e1461042d57806355f804b31461044d5780635c975abb1461046d5780636352211e1461048c57600080fd5b80631d2c0b381461032d57806323b872dd146103a45780632a55205a146103c45780633ccfd60b1461040357600080fd5b8063081812fc116101cc578063081812fc14610297578063095ea7b3146102cf5780630c603ea3146102ef57806318160ddd1461031057600080fd5b806301ffc9a7146101fe57806304634d8d1461023357806306fdde0314610255578063074a98a014610277575b600080fd5b34801561020a57600080fd5b5061021e610219366004611c26565b610717565b60405190151581526020015b60405180910390f35b34801561023f57600080fd5b5061025361024e366004611c58565b610737565b005b34801561026157600080fd5b5061026a61074d565b60405161022a9190611cf5565b34801561028357600080fd5b50610253610292366004611d35565b6107df565b3480156102a357600080fd5b506102b76102b2366004611dbb565b610883565b6040516001600160a01b03909116815260200161022a565b3480156102db57600080fd5b506102536102ea366004611dd4565b6108c7565b6103026102fd366004611e00565b610967565b60405190815260200161022a565b34801561031c57600080fd5b506001546000540360001901610302565b34801561033957600080fd5b50600d54600e5461036d916001600160681b038116916001600160401b03600160681b8304811692600160a81b9004169084565b604080516001600160681b039590951685526001600160401b0393841660208601529190921690830152606082015260800161022a565b3480156103b057600080fd5b506102536103bf366004611e8f565b610b74565b3480156103d057600080fd5b506103e46103df366004611ed0565b610d1a565b604080516001600160a01b03909316835260208301919091520161022a565b34801561040f57600080fd5b50610253610dc6565b34801561042457600080fd5b50610253610e83565b34801561043957600080fd5b50610253610448366004611e8f565b610e95565b34801561045957600080fd5b50610253610468366004611f67565b610eb5565b34801561047957600080fd5b50600854600160a01b900460ff1661021e565b34801561049857600080fd5b506102b76104a7366004611dbb565b610ec9565b3480156104b857600080fd5b506103026104c7366004611faf565b610ed4565b3480156104d857600080fd5b50610253610f22565b3480156104ed57600080fd5b506010546001600160a01b03166102b7565b34801561050b57600080fd5b50610302606d81565b34801561052057600080fd5b50610253610f34565b34801561053557600080fd5b506008546001600160a01b03166102b7565b34801561055357600080fd5b5061026a610f44565b34801561056857600080fd5b50610253610577366004611fcc565b610f53565b34801561058857600080fd5b50610253610597366004611fff565b610fbf565b3480156105a857600080fd5b506102536105b736600461207e565b611009565b3480156105c857600080fd5b5061026a6105d7366004611dbb565b611158565b3480156105e857600080fd5b506105f16111dc565b60405161022a91906000610100820190508251151582526020830151151560208301526040830151604083015260608301516001600160401b038082166060850152806080860151166080850152505060a083015160a083015260c083015160c083015260e083015160e083015292915050565b34801561067157600080fd5b5061030261029a81565b34801561068757600080fd5b5061021e6106963660046120f8565b6001600160a01b03918216600090815260076020908152604080832093909416825291909152205460ff1690565b6103026106d2366004611dbb565b6112cc565b3480156106e357600080fd5b506102536106f2366004611faf565b6113d2565b34801561070357600080fd5b50610253610712366004611faf565b61144b565b600061072282611475565b806107315750610731826114c3565b92915050565b61073f6114f8565b6107498282611552565b5050565b60606002805461075c90612126565b80601f016020809104026020016040519081016040528092919081815260200182805461078890612126565b80156107d55780601f106107aa576101008083540402835291602001916107d5565b820191906000526020600020905b8154815290600101906020018083116107b857829003601f168201915b5050505050905090565b6107e76114f8565b8051600d8054602084015160408501516001600160681b039094166001600160a81b031990921691909117600160681b6001600160401b03928316021767ffffffffffffffff60a81b1916600160a81b91909316029190911790556060810151600e55336001600160a01b03167fc1ff5e4744ac8dd2b8027a10e3723b165975297501c71c4e7dcb8796d96375db60405160405180910390a250565b600061088e8261164f565b6108ab576040516333d1c03960e21b815260040160405180910390fd5b506000908152600660205260409020546001600160a01b031690565b60006108d282610ec9565b9050336001600160a01b0382161461090b576108ee8133610696565b61090b576040516367d9dca160e11b815260040160405180910390fd5b60008281526006602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b6000610971611684565b8561097f606d61029a612176565b60005460001901610990908361218d565b11156109af57604051630717c51360e41b815260040160405180910390fd5b600d54600160a81b90046001600160401b03164210156109e2576040516397f2fd8760e01b815260040160405180910390fd5b610a5c84848080602002602001604051908101604052809392919081815260200183836020028082843760009201919091525050600e549150339050604080516001600160a01b03909216602083015281018a905260608101899052608001604051602081830303815290604052805190602001206116dd565b610a7957604051637def5c7d60e11b815260040160405180910390fd5b610a8387866121a5565b3414610ab857610a9387866121a5565b60405163350e0bcf60e11b8152600401610aaf91815260200190565b60405180910390fd5b336000908152600f602052604081208054899290610ad790849061218d565b9091555050336000908152600f6020526040902054861015610b0c57604051633691064b60e01b815260040160405180910390fd5b600054610b1933896116f3565b8588336001600160a01b03167f4e26b0356a15833a75d497ecc40ebbb716b99466ed0dba9454f1fff451e25a9084604051610b5691815260200190565b60405180910390a4915050610b6b6001600c55565b95945050505050565b6000610b7f826117fe565b9050836001600160a01b0316816001600160a01b031614610bb25760405162a1148160e81b815260040160405180910390fd5b60008281526006602052604090208054338082146001600160a01b03881690911417610bff57610be28633610696565b610bff57604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b038516610c2657604051633a954ecd60e21b815260040160405180910390fd5b610c33868686600161186d565b8015610c3e57600082555b6001600160a01b038681166000908152600560205260408082208054600019019055918716808252919020805460010190554260a01b17600160e11b17600085815260046020526040812091909155600160e11b84169003610cd057600184016000818152600460205260408120549003610cce576000548114610cce5760008181526004602052604090208490555b505b83856001600160a01b0316876001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a45b505050505050565b6000828152600a602090815260408083208151808301909252546001600160a01b038116808352600160a01b9091046001600160601b0316928201929092528291610d8f5750604080518082019091526009546001600160a01b0381168252600160a01b90046001600160601b031660208201525b602081015160009061271090610dae906001600160601b0316876121a5565b610db891906121c4565b915196919550909350505050565b610dce6114f8565b4780610e125760405162461bcd60e51b81526020600482015260136024820152724e6f7468696e6720746f20776974686472617760681b6044820152606401610aaf565b6010546040516001600160a01b039091169082156108fc029083906000818181858888f19350505050158015610e4c573d6000803e3d6000fd5b506040518181527f430648de173157e069201c943adb2d4e340e7cf5b27b1b09c9cb852f03d63b569060200160405180910390a150565b610e8b6114f8565b610e936118dd565b565b610eb083838360405180602001604052806000815250610fbf565b505050565b610ebd6114f8565b600b610749828261222c565b6000610731826117fe565b60006001600160a01b038216610efd576040516323d3ad8160e21b815260040160405180910390fd5b506001600160a01b03166000908152600560205260409020546001600160401b031690565b610f2a6114f8565b610e936000611932565b610f3c6114f8565b610e93611984565b60606003805461075c90612126565b3360008181526007602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b610fca848484610b74565b6001600160a01b0383163b1561100357610fe6848484846119c7565b611003576040516368d2bf6b60e11b815260040160405180910390fd5b50505050565b6110116114f8565b6000805b838110156110cf57611080858583818110611032576110326122eb565b6110489260206040909202019081019150611faf565b86868481811061105a5761105a6122eb565b90506040020160200160208101906110729190612301565b6001600160401b03166116f3565b848482818110611092576110926122eb565b90506040020160200160208101906110aa9190612301565b6110bd906001600160401b03168361218d565b91506110c88161231c565b9050611015565b5061029a6110e06000546000190190565b11156110ff5760405163373f5c5960e11b815260040160405180910390fd5b81811461111f57604051630287775560e31b815260040160405180910390fd5b6040518181527f4b1b06271a0c8fdf7dcd6d58f43f9f9220b08b4f8aed9503fe1af53d49db43eb9060200160405180910390a150505050565b60606111638261164f565b61118057604051630a14c4b560e41b815260040160405180910390fd5b600061118a611ab3565b905080516000036111aa57604051806020016040528060008152506111d5565b806111b484611ac2565b6040516020016111c5929190612335565b6040516020818303038152906040525b9392505050565b6040805161010081018252600080825260208201819052918101829052606081018290526080810182905260a0810182905260c0810182905260e0810191909152604051806101000160405280611246600d546001600160401b03600160681b9091041642101590565b1515815260200161126a600d546001600160401b03600160a81b9091041642101590565b15158152600d546001600160681b03811660208301526001600160401b03600160681b820481166040840152600160a81b909104166060820152600e54608082015260a0016112bc6000546000190190565b815260200161029a815250905090565b60006112d6611684565b816112e4606d61029a612176565b600054600019016112f5908361218d565b111561131457604051630717c51360e41b815260040160405180910390fd5b600d54600160681b90046001600160401b0316421015611347576040516397f2fd8760e01b815260040160405180910390fd5b600d546001600160681b031661135d84826121a5565b341461136d57610a9384826121a5565b60005461137a33866116f3565b8185336001600160a01b03167f4e26b0356a15833a75d497ecc40ebbb716b99466ed0dba9454f1fff451e25a90846040516113b791815260200190565b60405180910390a4925050506113cd6001600c55565b919050565b6113da6114f8565b6001600160a01b03811661143f5760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b6064820152608401610aaf565b61144881611932565b50565b6114536114f8565b601080546001600160a01b0319166001600160a01b0392909216919091179055565b60006301ffc9a760e01b6001600160e01b0319831614806114a657506380ac58cd60e01b6001600160e01b03198316145b806107315750506001600160e01b031916635b5e139f60e01b1490565b60006001600160e01b0319821663152a902d60e11b148061073157506301ffc9a760e01b6001600160e01b0319831614610731565b6008546001600160a01b03163314610e935760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152606401610aaf565b6127106001600160601b03821611156115c05760405162461bcd60e51b815260206004820152602a60248201527f455243323938313a20726f79616c7479206665652077696c6c206578636565646044820152692073616c65507269636560b01b6064820152608401610aaf565b6001600160a01b0382166116165760405162461bcd60e51b815260206004820152601960248201527f455243323938313a20696e76616c6964207265636569766572000000000000006044820152606401610aaf565b604080518082019091526001600160a01b039092168083526001600160601b039091166020909201829052600160a01b90910217600955565b600081600111158015611663575060005482105b8015610731575050600090815260046020526040902054600160e01b161590565b6002600c54036116d65760405162461bcd60e51b815260206004820152601f60248201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c006044820152606401610aaf565b6002600c55565b6000826116ea8584611afa565b14949350505050565b60008054908290036117185760405163b562e8dd60e01b815260040160405180910390fd5b611725600084838561186d565b6001600160a01b03831660008181526005602090815260408083208054680100000000000000018802019055848352600490915281206001851460e11b4260a01b178317905582840190839083907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef8180a4600183015b8181146117d457808360007fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a460010161179c565b50816000036117f557604051622e076360e81b815260040160405180910390fd5b60005550505050565b60008180600111611854576000548110156118545760008181526004602052604081205490600160e01b82169003611852575b806000036111d5575060001901600081815260046020526040902054611831565b505b604051636f96cda160e11b815260040160405180910390fd5b600854600160a01b900460ff16156118d85760405162461bcd60e51b815260206004820152602860248201527f45524337323141426173653a20746f6b656e207472616e73666572207768696c60448201526719481c185d5cd95960c21b6064820152608401610aaf565b611003565b6118e5611b47565b6008805460ff60a01b191690557f5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa335b6040516001600160a01b03909116815260200160405180910390a1565b600880546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b61198c611b97565b6008805460ff60a01b1916600160a01b1790557f62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a2586119153390565b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a02906119fc903390899088908890600401612364565b6020604051808303816000875af1925050508015611a37575060408051601f3d908101601f19168201909252611a34918101906123a1565b60015b611a95573d808015611a65576040519150601f19603f3d011682016040523d82523d6000602084013e611a6a565b606091505b508051600003611a8d576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b1490505b949350505050565b6060600b805461075c90612126565b604080516080019081905280825b600183039250600a81066030018353600a900480611ad05750819003601f19909101908152919050565b600081815b8451811015611b3f57611b2b82868381518110611b1e57611b1e6122eb565b6020026020010151611be4565b915080611b378161231c565b915050611aff565b509392505050565b600854600160a01b900460ff16610e935760405162461bcd60e51b815260206004820152601460248201527314185d5cd8589b194e881b9bdd081c185d5cd95960621b6044820152606401610aaf565b600854600160a01b900460ff1615610e935760405162461bcd60e51b815260206004820152601060248201526f14185d5cd8589b194e881c185d5cd95960821b6044820152606401610aaf565b6000818310611c005760008281526020849052604090206111d5565b5060009182526020526040902090565b6001600160e01b03198116811461144857600080fd5b600060208284031215611c3857600080fd5b81356111d581611c10565b6001600160a01b038116811461144857600080fd5b60008060408385031215611c6b57600080fd5b8235611c7681611c43565b915060208301356001600160601b0381168114611c9257600080fd5b809150509250929050565b60005b83811015611cb8578181015183820152602001611ca0565b838111156110035750506000910152565b60008151808452611ce1816020860160208601611c9d565b601f01601f19169290920160200192915050565b6020815260006111d56020830184611cc9565b634e487b7160e01b600052604160045260246000fd5b80356001600160401b03811681146113cd57600080fd5b600060808284031215611d4757600080fd5b604051608081018181106001600160401b0382111715611d6957611d69611d08565b60405282356001600160681b0381168114611d8357600080fd5b8152611d9160208401611d1e565b6020820152611da260408401611d1e565b6040820152606083013560608201528091505092915050565b600060208284031215611dcd57600080fd5b5035919050565b60008060408385031215611de757600080fd5b8235611df281611c43565b946020939093013593505050565b600080600080600060808688031215611e1857600080fd5b85359450602086013593506040860135925060608601356001600160401b0380821115611e4457600080fd5b818801915088601f830112611e5857600080fd5b813581811115611e6757600080fd5b8960208260051b8501011115611e7c57600080fd5b9699959850939650602001949392505050565b600080600060608486031215611ea457600080fd5b8335611eaf81611c43565b92506020840135611ebf81611c43565b929592945050506040919091013590565b60008060408385031215611ee357600080fd5b50508035926020909101359150565b60006001600160401b0380841115611f0c57611f0c611d08565b604051601f8501601f19908116603f01168101908282118183101715611f3457611f34611d08565b81604052809350858152868686011115611f4d57600080fd5b858560208301376000602087830101525050509392505050565b600060208284031215611f7957600080fd5b81356001600160401b03811115611f8f57600080fd5b8201601f81018413611fa057600080fd5b611aab84823560208401611ef2565b600060208284031215611fc157600080fd5b81356111d581611c43565b60008060408385031215611fdf57600080fd5b8235611fea81611c43565b915060208301358015158114611c9257600080fd5b6000806000806080858703121561201557600080fd5b843561202081611c43565b9350602085013561203081611c43565b92506040850135915060608501356001600160401b0381111561205257600080fd5b8501601f8101871361206357600080fd5b61207287823560208401611ef2565b91505092959194509250565b60008060006040848603121561209357600080fd5b83356001600160401b03808211156120aa57600080fd5b818601915086601f8301126120be57600080fd5b8135818111156120cd57600080fd5b8760208260061b85010111156120e257600080fd5b6020928301989097509590910135949350505050565b6000806040838503121561210b57600080fd5b823561211681611c43565b91506020830135611c9281611c43565b600181811c9082168061213a57607f821691505b60208210810361215a57634e487b7160e01b600052602260045260246000fd5b50919050565b634e487b7160e01b600052601160045260246000fd5b60008282101561218857612188612160565b500390565b600082198211156121a0576121a0612160565b500190565b60008160001904831182151516156121bf576121bf612160565b500290565b6000826121e157634e487b7160e01b600052601260045260246000fd5b500490565b601f821115610eb057600081815260208120601f850160051c8101602086101561220d5750805b601f850160051c820191505b81811015610d1257828155600101612219565b81516001600160401b0381111561224557612245611d08565b612259816122538454612126565b846121e6565b602080601f83116001811461228e57600084156122765750858301515b600019600386901b1c1916600185901b178555610d12565b600085815260208120601f198616915b828110156122bd5788860151825594840194600190910190840161229e565b50858210156122db5787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b634e487b7160e01b600052603260045260246000fd5b60006020828403121561231357600080fd5b6111d582611d1e565b60006001820161232e5761232e612160565b5060010190565b60008351612347818460208801611c9d565b83519083019061235b818360208801611c9d565b01949350505050565b6001600160a01b038581168252841660208201526040810183905260806060820181905260009061239790830184611cc9565b9695505050505050565b6000602082840312156123b357600080fd5b81516111d581611c1056fea2646970667358221220ae02ae763ede2d37a6b7296d6dbd51637d0f7696deca8b405cccad0fdeaa941164736f6c634300080f00330000000000000000000000000000000000000000000000000000000000000140000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000001c0000000000000000000000000f39c20d7866be8956cf8d99650294f150b971740000000000000000000000000283fcf59fceb9da8ab7f94bc1ddc294164885d9c00000000000000000000000000000000000000000000000000000000000002ee000000000000000000000000000000000000000000000000016345785d8a000000000000000000000000000000000000000000000000000000000000631b630000000000000000000000000000000000000000000000000000000000631a11803e9ed7360d5d875d7b0563382c6797e2a42c4439ebe902edb865f05451e10b04000000000000000000000000000000000000000000000000000000000000000647686f756c730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000447484c53000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010697066733a2f2f74656d706f7261727900000000000000000000000000000000

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : name (string): Ghouls
Arg [1] : symbol (string): GHLS
Arg [2] : baseTokenURI_ (string): ipfs://temporary
Arg [3] : dbsTreasury (address): 0xF39c20D7866be8956CF8D99650294f150B971740
Arg [4] : royaltyReceiver (address): 0x283FCF59FCEb9Da8AB7F94bc1dDC294164885d9C
Arg [5] : royaltyBPS (uint96): 750
Arg [6] : salesConfig_ (tuple): System.Collections.Generic.List`1[Nethereum.ABI.FunctionEncoding.ParameterOutput]

-----Encoded View---------------
16 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000140
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000180
Arg [2] : 00000000000000000000000000000000000000000000000000000000000001c0
Arg [3] : 000000000000000000000000f39c20d7866be8956cf8d99650294f150b971740
Arg [4] : 000000000000000000000000283fcf59fceb9da8ab7f94bc1ddc294164885d9c
Arg [5] : 00000000000000000000000000000000000000000000000000000000000002ee
Arg [6] : 000000000000000000000000000000000000000000000000016345785d8a0000
Arg [7] : 00000000000000000000000000000000000000000000000000000000631b6300
Arg [8] : 00000000000000000000000000000000000000000000000000000000631a1180
Arg [9] : 3e9ed7360d5d875d7b0563382c6797e2a42c4439ebe902edb865f05451e10b04
Arg [10] : 0000000000000000000000000000000000000000000000000000000000000006
Arg [11] : 47686f756c730000000000000000000000000000000000000000000000000000
Arg [12] : 0000000000000000000000000000000000000000000000000000000000000004
Arg [13] : 47484c5300000000000000000000000000000000000000000000000000000000
Arg [14] : 0000000000000000000000000000000000000000000000000000000000000010
Arg [15] : 697066733a2f2f74656d706f7261727900000000000000000000000000000000


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.