ETH Price: $3,165.09 (-4.18%)
Gas: 9 Gwei

Token

AstroLandz (ALZ)
 

Overview

Max Total Supply

9,045 ALZ

Holders

480

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
25 ALZ
0x3d9c32aa8ae698cc00683d39b757aaa78469a589
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
AstroLandz

Compiler Version
v0.8.12+commit.f00d7308

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-12-15
*/

// SPDX-License-Identifier: MIT
// File: @openzeppelin/contracts/security/ReentrancyGuard.sol


// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: @openzeppelin/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Enumerable.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/extensions/IERC721Enumerable.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {
    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: @openzeppelin/contracts/token/ERC721/ERC721.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: balance query for the zero address");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || getApproved(tokenId) == spender || isApprovedForAll(owner, spender));
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, _data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits a {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}

// File: @openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/ERC721Enumerable.sol)

pragma solidity ^0.8.0;



/**
 * @dev This implements an optional extension of {ERC721} defined in the EIP that adds
 * enumerability of all the token ids in the contract as well as all token ids owned by each
 * account.
 */
abstract contract ERC721Enumerable is ERC721, IERC721Enumerable {
    // Mapping from owner to list of owned token IDs
    mapping(address => mapping(uint256 => uint256)) private _ownedTokens;

    // Mapping from token ID to index of the owner tokens list
    mapping(uint256 => uint256) private _ownedTokensIndex;

    // Array with all token ids, used for enumeration
    uint256[] private _allTokens;

    // Mapping from token id to position in the allTokens array
    mapping(uint256 => uint256) private _allTokensIndex;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC721) returns (bool) {
        return interfaceId == type(IERC721Enumerable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721.balanceOf(owner), "ERC721Enumerable: owner index out of bounds");
        return _ownedTokens[owner][index];
    }

    /**
     * @dev See {IERC721Enumerable-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _allTokens.length;
    }

    /**
     * @dev See {IERC721Enumerable-tokenByIndex}.
     */
    function tokenByIndex(uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721Enumerable.totalSupply(), "ERC721Enumerable: global index out of bounds");
        return _allTokens[index];
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual override {
        super._beforeTokenTransfer(from, to, tokenId);

        if (from == address(0)) {
            _addTokenToAllTokensEnumeration(tokenId);
        } else if (from != to) {
            _removeTokenFromOwnerEnumeration(from, tokenId);
        }
        if (to == address(0)) {
            _removeTokenFromAllTokensEnumeration(tokenId);
        } else if (to != from) {
            _addTokenToOwnerEnumeration(to, tokenId);
        }
    }

    /**
     * @dev Private function to add a token to this extension's ownership-tracking data structures.
     * @param to address representing the new owner of the given token ID
     * @param tokenId uint256 ID of the token to be added to the tokens list of the given address
     */
    function _addTokenToOwnerEnumeration(address to, uint256 tokenId) private {
        uint256 length = ERC721.balanceOf(to);
        _ownedTokens[to][length] = tokenId;
        _ownedTokensIndex[tokenId] = length;
    }

    /**
     * @dev Private function to add a token to this extension's token tracking data structures.
     * @param tokenId uint256 ID of the token to be added to the tokens list
     */
    function _addTokenToAllTokensEnumeration(uint256 tokenId) private {
        _allTokensIndex[tokenId] = _allTokens.length;
        _allTokens.push(tokenId);
    }

    /**
     * @dev Private function to remove a token from this extension's ownership-tracking data structures. Note that
     * while the token is not assigned a new owner, the `_ownedTokensIndex` mapping is _not_ updated: this allows for
     * gas optimizations e.g. when performing a transfer operation (avoiding double writes).
     * This has O(1) time complexity, but alters the order of the _ownedTokens array.
     * @param from address representing the previous owner of the given token ID
     * @param tokenId uint256 ID of the token to be removed from the tokens list of the given address
     */
    function _removeTokenFromOwnerEnumeration(address from, uint256 tokenId) private {
        // To prevent a gap in from's tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = ERC721.balanceOf(from) - 1;
        uint256 tokenIndex = _ownedTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary
        if (tokenIndex != lastTokenIndex) {
            uint256 lastTokenId = _ownedTokens[from][lastTokenIndex];

            _ownedTokens[from][tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
            _ownedTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index
        }

        // This also deletes the contents at the last position of the array
        delete _ownedTokensIndex[tokenId];
        delete _ownedTokens[from][lastTokenIndex];
    }

    /**
     * @dev Private function to remove a token from this extension's token tracking data structures.
     * This has O(1) time complexity, but alters the order of the _allTokens array.
     * @param tokenId uint256 ID of the token to be removed from the tokens list
     */
    function _removeTokenFromAllTokensEnumeration(uint256 tokenId) private {
        // To prevent a gap in the tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = _allTokens.length - 1;
        uint256 tokenIndex = _allTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary. However, since this occurs so
        // rarely (when the last minted token is burnt) that we still do the swap here to avoid the gas cost of adding
        // an 'if' statement (like in _removeTokenFromOwnerEnumeration)
        uint256 lastTokenId = _allTokens[lastTokenIndex];

        _allTokens[tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
        _allTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index

        // This also deletes the contents at the last position of the array
        delete _allTokensIndex[tokenId];
        _allTokens.pop();
    }
}

/**
 * @dev Interface of an ERC721A compliant contract.
 */
interface IERC721A is IERC721, IERC721Metadata {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * The caller cannot approve to their own address.
     */
    error ApproveToCaller();

    /**
     * The caller cannot approve to the current owner.
     */
    error ApprovalToCurrentOwner();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    // Compiler will pack this into a single 256bit word.
    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Keeps track of the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
    }

    // Compiler will pack this into a single 256bit word.
    struct AddressData {
        // Realistically, 2**64-1 is more than enough.
        uint64 balance;
        // Keeps track of mint count with minimal overhead for tokenomics.
        uint64 numberMinted;
        // Keeps track of burn count with minimal overhead for tokenomics.
        uint64 numberBurned;
        // For miscellaneous variable(s) pertaining to the address
        // (e.g. number of whitelist mint slots used).
        // If there are multiple variables, please pack them into a uint64.
        uint64 aux;
    }

    /**
     * @dev Returns the total amount of tokens stored by the contract.
     * 
     * Burned tokens are calculated here, use `_totalMinted()` if you want to count just minted tokens.
     */
    function totalSupply() external view returns (uint256);
}

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension. Built to optimize for lower gas during batch mints.
 *
 * Assumes serials are sequentially minted starting at _startTokenId() (defaults to 0, e.g. 0, 1, 2, 3..).
 *
 * Assumes that an owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 *
 * Assumes that the maximum token id cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is Context, ERC165, IERC721A {
    using Address for address;
    using Strings for uint256;

    // The tokenId of the next token to be minted.
    uint256 internal _currentIndex;

    // The number of tokens burned.
    uint256 internal _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned. See _ownershipOf implementation for details.
    mapping(uint256 => TokenOwnership) internal _ownerships;

    // Mapping owner address to address data
    mapping(address => AddressData) private _addressData;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    /**
     * To change the starting tokenId, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Burned tokens are calculated here, use _totalMinted() if you want to count just minted tokens.
     */
    function totalSupply() public view override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than _currentIndex - _startTokenId() times
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view returns (uint256) {
        // Counter underflow is impossible as _currentIndex does not decrement,
        // and it is initialized to _startTokenId()
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return uint256(_addressData[owner].balance);
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return uint256(_addressData[owner].numberMinted);
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return uint256(_addressData[owner].numberBurned);
    }

    /**
     * Returns the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return _addressData[owner].aux;
    }

    /**
     * Sets the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal {
        _addressData[owner].aux = aux;
    }

    /**
     * Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around in the collection over time.
     */
    function _ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr) if (curr < _currentIndex) {
                TokenOwnership memory ownership = _ownerships[curr];
                if (!ownership.burned) {
                    if (ownership.addr != address(0)) {
                        return ownership;
                    }
                    // Invariant:
                    // There will always be an ownership that has an address and is not burned
                    // before an ownership that does not have an address and is not burned.
                    // Hence, curr will not underflow.
                    while (true) {
                        curr--;
                        ownership = _ownerships[curr];
                        if (ownership.addr != address(0)) {
                            return ownership;
                        }
                    }
                }
            }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view override returns (address) {
        return _ownershipOf(tokenId).addr;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public override {
        address owner = ERC721A.ownerOf(tokenId);
        if (to == owner) revert ApprovalToCurrentOwner();

        if (_msgSender() != owner) if(!isApprovedForAll(owner, _msgSender())) {
            revert ApprovalCallerNotOwnerNorApproved();
        }

        _approve(to, tokenId, owner);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSender()) revert ApproveToCaller();

        _operatorApprovals[_msgSender()][operator] = approved;
        emit ApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        _transfer(from, to, tokenId);
        if (to.isContract()) if(!_checkContractOnERC721Received(from, to, tokenId, _data)) {
            revert TransferToNonERC721ReceiverImplementer();
        }
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     */
    function _exists(uint256 tokenId) internal view returns (bool) {
        return _startTokenId() <= tokenId && tokenId < _currentIndex && !_ownerships[tokenId].burned;
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal {
        _safeMint(to, quantity, '');
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     *   {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
        // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
        unchecked {
            _addressData[to].balance += uint64(quantity);
            _addressData[to].numberMinted += uint64(quantity);

            _ownerships[startTokenId].addr = to;
            _ownerships[startTokenId].startTimestamp = uint64(block.timestamp);

            uint256 updatedIndex = startTokenId;
            uint256 end = updatedIndex + quantity;

            if (to.isContract()) {
                do {
                    emit Transfer(address(0), to, updatedIndex);
                    if (!_checkContractOnERC721Received(address(0), to, updatedIndex++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (updatedIndex < end);
                // Reentrancy protection
                if (_currentIndex != startTokenId) revert();
            } else {
                do {
                    emit Transfer(address(0), to, updatedIndex++);
                } while (updatedIndex < end);
            }
            _currentIndex = updatedIndex;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 quantity) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
        // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
        unchecked {
            _addressData[to].balance += uint64(quantity);
            _addressData[to].numberMinted += uint64(quantity);

            _ownerships[startTokenId].addr = to;
            _ownerships[startTokenId].startTimestamp = uint64(block.timestamp);

            uint256 updatedIndex = startTokenId;
            uint256 end = updatedIndex + quantity;

            do {
                emit Transfer(address(0), to, updatedIndex++);
            } while (updatedIndex < end);

            _currentIndex = updatedIndex;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) private {
        TokenOwnership memory prevOwnership = _ownershipOf(tokenId);

        if (prevOwnership.addr != from) revert TransferFromIncorrectOwner();

        bool isApprovedOrOwner = (_msgSender() == from ||
            isApprovedForAll(from, _msgSender()) ||
            getApproved(tokenId) == _msgSender());

        if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId, from);

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            _addressData[from].balance -= 1;
            _addressData[to].balance += 1;

            TokenOwnership storage currSlot = _ownerships[tokenId];
            currSlot.addr = to;
            currSlot.startTimestamp = uint64(block.timestamp);

            // If the ownership slot of tokenId+1 is not explicitly set, that means the transfer initiator owns it.
            // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
            uint256 nextTokenId = tokenId + 1;
            TokenOwnership storage nextSlot = _ownerships[nextTokenId];
            if (nextSlot.addr == address(0)) {
                // This will suffice for checking _exists(nextTokenId),
                // as a burned slot cannot contain the zero address.
                if (nextTokenId != _currentIndex) {
                    nextSlot.addr = from;
                    nextSlot.startTimestamp = prevOwnership.startTimestamp;
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        TokenOwnership memory prevOwnership = _ownershipOf(tokenId);

        address from = prevOwnership.addr;

        if (approvalCheck) {
            bool isApprovedOrOwner = (_msgSender() == from ||
                isApprovedForAll(from, _msgSender()) ||
                getApproved(tokenId) == _msgSender());

            if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId, from);

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            AddressData storage addressData = _addressData[from];
            addressData.balance -= 1;
            addressData.numberBurned += 1;

            // Keep track of who burned the token, and the timestamp of burning.
            TokenOwnership storage currSlot = _ownerships[tokenId];
            currSlot.addr = from;
            currSlot.startTimestamp = uint64(block.timestamp);
            currSlot.burned = true;

            // If the ownership slot of tokenId+1 is not explicitly set, that means the burn initiator owns it.
            // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
            uint256 nextTokenId = tokenId + 1;
            TokenOwnership storage nextSlot = _ownerships[nextTokenId];
            if (nextSlot.addr == address(0)) {
                // This will suffice for checking _exists(nextTokenId),
                // as a burned slot cannot contain the zero address.
                if (nextTokenId != _currentIndex) {
                    nextSlot.addr = from;
                    nextSlot.startTimestamp = prevOwnership.startTimestamp;
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(
        address to,
        uint256 tokenId,
        address owner
    ) private {
        _tokenApprovals[tokenId] = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
            return retval == IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token ids have been transferred. This includes
     * minting.
     * And also called after one token has been burned.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}
}


contract AstroLandz is ERC721A, Ownable, ReentrancyGuard {
    using Strings for uint256;

    uint256 public maxTokensPerMint = 15;
    uint256 public presaleTokenPrice = 0.08 ether;
    uint256 public tokenPrice = 0.1 ether;
    string public tokenBaseURI = "ipfs:///";

    uint256 public teamTokensAmount = 500;
    uint256 public presaleTokensToBuyAmount = 1000;
    uint256 public tokensToBuyAmount = 10000 - teamTokensAmount - presaleTokensToBuyAmount;
    bool public hasSaleStarted = false;
    bool public hasPresaleStarted = false;
    bool public isBurnEnabled = false;
    //mapping(address => uint256) public publicSalePurchased;

    address public marketingWallet = 0x205B9FF43218dD51507969D0AE0b5B6386c2cb7a;

    constructor() ERC721A("AstroLandz", "ALZ") {
        _safeMint(marketingWallet, teamTokensAmount);
    }

    function _startTokenId() internal pure override(ERC721A) returns (uint256) {
        return 0;
    }

    function setTokenPrice(uint256 val) external onlyOwner {
        tokenPrice = val;
    }

    function setPresaleTokenPrice(uint256 val) external onlyOwner {
        presaleTokenPrice = val;
    }

    function setMaxTokensPerMint(uint256 val) external onlyOwner {
        maxTokensPerMint = val;
    }

    function startSale() external onlyOwner {
        hasSaleStarted = true;
    }

    function stopSale() external onlyOwner {
        hasSaleStarted = false;
    }

    function startPresale() external onlyOwner {
        hasPresaleStarted = true;
    }

    function stopPresale() external onlyOwner {
        hasPresaleStarted = false;
    }

    function enableBurn() external onlyOwner {
        isBurnEnabled = true;
    }

    function disableBurn() external onlyOwner {
        isBurnEnabled = false;
    }

    function mint(uint256 amount) external payable nonReentrant {
        require(hasSaleStarted || hasPresaleStarted, "Cannot mint before sale!");
        require(amount <= maxTokensPerMint, "Cannot mint more than the max tokens per mint");

        if (hasSaleStarted) {
            require(msg.value >= tokenPrice * amount, "Incorrect ETH");
            require(amount <= tokensToBuyAmount, "No more tokens left!");
            tokensToBuyAmount -= amount;
        } else {
            require(msg.value >= presaleTokenPrice * amount, "Incorrect ETH");
            require(amount <= presaleTokensToBuyAmount, "No more tokens left!");
            presaleTokensToBuyAmount -= amount;
        }

        _safeMint(msg.sender, amount);
    }

    function _baseURI() internal view override(ERC721A) returns (string memory) {
        return tokenBaseURI;
    }
   
    function setBaseURI(string calldata URI) external onlyOwner {
        tokenBaseURI = URI;
    }

    function withdraw() external onlyOwner {
        require(payable(msg.sender).send(address(this).balance));
    }

    function tokenURI(uint256 tokenId) public view override(ERC721A) returns (string memory) {
        return string(abi.encodePacked(super.tokenURI(tokenId), ".json"));
    }

    function burn(uint256 tokenId) external {
        require(isBurnEnabled, "Cannot burn token");
        super._burn(tokenId, true);
    }

    function getContractInfo() external view returns (
        bool _hasSaleStarted,
        bool _isBurnEnabled,
        uint256 _maxTokensPerMint,
        uint256 _tokenPrice,
        uint256 _presaleTokenPrice,
        uint256 _tokensToBuyAmount
    ) {
        _hasSaleStarted = hasSaleStarted;
        _isBurnEnabled = isBurnEnabled;
        _maxTokensPerMint = maxTokensPerMint;
        _tokenPrice = tokenPrice;
        _presaleTokenPrice = presaleTokensToBuyAmount;
        _tokensToBuyAmount = tokensToBuyAmount;
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApprovalToCurrentOwner","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"disableBurn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"enableBurn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getContractInfo","outputs":[{"internalType":"bool","name":"_hasSaleStarted","type":"bool"},{"internalType":"bool","name":"_isBurnEnabled","type":"bool"},{"internalType":"uint256","name":"_maxTokensPerMint","type":"uint256"},{"internalType":"uint256","name":"_tokenPrice","type":"uint256"},{"internalType":"uint256","name":"_presaleTokenPrice","type":"uint256"},{"internalType":"uint256","name":"_tokensToBuyAmount","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"hasPresaleStarted","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"hasSaleStarted","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isBurnEnabled","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"marketingWallet","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxTokensPerMint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"presaleTokenPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"presaleTokensToBuyAmount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"URI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"val","type":"uint256"}],"name":"setMaxTokensPerMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"val","type":"uint256"}],"name":"setPresaleTokenPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"val","type":"uint256"}],"name":"setTokenPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"startPresale","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"startSale","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"stopPresale","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"stopSale","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"teamTokensAmount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"tokenBaseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"tokenPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"tokensToBuyAmount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

72536:3814:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;53720:305;;;;;;;;;;-1:-1:-1;53720:305:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;53720:305:0;;;;;;;;74005:86;;;;;;;;;;;;;:::i;:::-;;56835:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;73096:33::-;;;;;;;;;;-1:-1:-1;73096:33:0;;;;;;;;;;;58339:204;;;;;;;;;;-1:-1:-1;58339:204:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1692:32:1;;;1674:51;;1662:2;1647:18;58339:204:0;1528:203:1;57901:372:0;;;;;;;;;;-1:-1:-1;57901:372:0;;;;;:::i;:::-;;:::i;72634:36::-;;;;;;;;;;;;;;;;;;;2319:25:1;;;2307:2;2292:18;72634:36:0;2173:177:1;52960:312:0;;;;;;;;;;-1:-1:-1;53223:12:0;;53013:7;53207:13;:28;52960:312;;74099:86;;;;;;;;;;;;;:::i;73011:34::-;;;;;;;;;;-1:-1:-1;73011:34:0;;;;;;;;59204:170;;;;;;;;;;-1:-1:-1;59204:170:0;;;;;:::i;:::-;;:::i;74281:82::-;;;;;;;;;;;;;:::i;72865:46::-;;;;;;;;;;;;;;;;74193:80;;;;;;;;;;;;;:::i;75360:114::-;;;;;;;;;;;;;:::i;59445:185::-;;;;;;;;;;-1:-1:-1;59445:185:0;;;;;:::i;:::-;;:::i;75663:139::-;;;;;;;;;;-1:-1:-1;75663:139:0;;;;;:::i;:::-;;:::i;72773:39::-;;;;;;;;;;;;;:::i;75255:97::-;;;;;;;;;;-1:-1:-1;75255:97:0;;;;;:::i;:::-;;:::i;56643:125::-;;;;;;;;;;-1:-1:-1;56643:125:0;;;;;:::i;:::-;;:::i;73509:90::-;;;;;;;;;;-1:-1:-1;73509:90:0;;;;;:::i;:::-;;:::i;54089:206::-;;;;;;;;;;-1:-1:-1;54089:206:0;;;;;:::i;:::-;;:::i;7466:103::-;;;;;;;;;;;;;:::i;73201:75::-;;;;;;;;;;-1:-1:-1;73201:75:0;;;;;;;-1:-1:-1;;;;;73201:75:0;;;73719:102;;;;;;;;;;-1:-1:-1;73719:102:0;;;;;:::i;:::-;;:::i;73607:104::-;;;;;;;;;;-1:-1:-1;73607:104:0;;;;;:::i;:::-;;:::i;75810:537::-;;;;;;;;;;;;76097:14;;76183:16;;76224:10;;76266:24;;76322:17;;76097:14;;;;;76139:13;;;;;;75810:537;;;;;3776:14:1;;3769:22;3751:41;;3835:14;;3828:22;3823:2;3808:18;;3801:50;3867:18;;;3860:34;;;;3925:2;3910:18;;3903:34;3968:3;3953:19;;3946:35;4012:3;3997:19;;3990:35;3738:3;3723:19;75810:537:0;3476:555:1;72729:37:0;;;;;;;;;;;;;;;;6815:87;;;;;;;;;;-1:-1:-1;6888:6:0;;-1:-1:-1;;;;;6888:6:0;6815:87;;72677:45;;;;;;;;;;;;;;;;57004:104;;;;;;;;;;;;;:::i;74371:751::-;;;;;;:::i;:::-;;:::i;58615:287::-;;;;;;;;;;-1:-1:-1;58615:287:0;;;;;:::i;:::-;;:::i;72821:37::-;;;;;;;;;;;;;;;;73052;;;;;;;;;;-1:-1:-1;73052:37:0;;;;;;;;;;;73829:80;;;;;;;;;;;;;:::i;59701:370::-;;;;;;;;;;-1:-1:-1;59701:370:0;;;;;:::i;:::-;;:::i;75482:173::-;;;;;;;;;;-1:-1:-1;75482:173:0;;;;;:::i;:::-;;:::i;73917:80::-;;;;;;;;;;;;;:::i;58973:164::-;;;;;;;;;;-1:-1:-1;58973:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;59094:25:0;;;59070:4;59094:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;58973:164;7724:201;;;;;;;;;;-1:-1:-1;7724:201:0;;;;;:::i;:::-;;:::i;72918:86::-;;;;;;;;;;;;;;;;53720:305;53822:4;-1:-1:-1;;;;;;53859:40:0;;-1:-1:-1;;;53859:40:0;;:105;;-1:-1:-1;;;;;;;53916:48:0;;-1:-1:-1;;;53916:48:0;53859:105;:158;;;-1:-1:-1;;;;;;;;;;19708:40:0;;;53981:36;53839:178;53720:305;-1:-1:-1;;53720:305:0:o;74005:86::-;6888:6;;-1:-1:-1;;;;;6888:6:0;5619:10;7035:23;7027:68;;;;-1:-1:-1;;;7027:68:0;;;;;;;:::i;:::-;;;;;;;;;74059:17:::1;:24:::0;;-1:-1:-1;;74059:24:0::1;;;::::0;;74005:86::o;56835:100::-;56889:13;56922:5;56915:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;56835:100;:::o;58339:204::-;58407:7;58432:16;58440:7;58432;:16::i;:::-;58427:64;;58457:34;;-1:-1:-1;;;58457:34:0;;;;;;;;;;;58427:64;-1:-1:-1;58511:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;58511:24:0;;58339:204::o;57901:372::-;57974:13;57990:24;58006:7;57990:15;:24::i;:::-;57974:40;;58035:5;-1:-1:-1;;;;;58029:11:0;:2;-1:-1:-1;;;;;58029:11:0;;58025:48;;;58049:24;;-1:-1:-1;;;58049:24:0;;;;;;;;;;;58025:48;5619:10;-1:-1:-1;;;;;58090:21:0;;;58086:139;;58117:37;58134:5;5619:10;58973:164;:::i;58117:37::-;58113:112;;58178:35;;-1:-1:-1;;;58178:35:0;;;;;;;;;;;58113:112;58237:28;58246:2;58250:7;58259:5;58237:8;:28::i;:::-;57963:310;57901:372;;:::o;74099:86::-;6888:6;;-1:-1:-1;;;;;6888:6:0;5619:10;7035:23;7027:68;;;;-1:-1:-1;;;7027:68:0;;;;;;;:::i;:::-;74152:17:::1;:25:::0;;-1:-1:-1;;74152:25:0::1;::::0;;74099:86::o;59204:170::-;59338:28;59348:4;59354:2;59358:7;59338:9;:28::i;74281:82::-;6888:6;;-1:-1:-1;;;;;6888:6:0;5619:10;7035:23;7027:68;;;;-1:-1:-1;;;7027:68:0;;;;;;;:::i;:::-;74334:13:::1;:21:::0;;-1:-1:-1;;74334:21:0::1;::::0;;74281:82::o;74193:80::-;6888:6;;-1:-1:-1;;;;;6888:6:0;5619:10;7035:23;7027:68;;;;-1:-1:-1;;;7027:68:0;;;;;;;:::i;:::-;74245:13:::1;:20:::0;;-1:-1:-1;;74245:20:0::1;::::0;::::1;::::0;;74193:80::o;75360:114::-;6888:6;;-1:-1:-1;;;;;6888:6:0;5619:10;7035:23;7027:68;;;;-1:-1:-1;;;7027:68:0;;;;;;;:::i;:::-;75418:47:::1;::::0;75426:10:::1;::::0;75443:21:::1;75418:47:::0;::::1;;;::::0;::::1;::::0;;;75443:21;75426:10;75418:47;::::1;;;;;;75410:56;;;::::0;::::1;;75360:114::o:0;59445:185::-;59583:39;59600:4;59606:2;59610:7;59583:39;;;;;;;;;;;;:16;:39::i;75663:139::-;75722:13;;;;;;;75714:43;;;;-1:-1:-1;;;75714:43:0;;6876:2:1;75714:43:0;;;6858:21:1;6915:2;6895:18;;;6888:30;-1:-1:-1;;;6934:18:1;;;6927:47;6991:18;;75714:43:0;6674:341:1;75714:43:0;75768:26;75780:7;75789:4;75768:11;:26::i;:::-;75663:139;:::o;72773:39::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;75255:97::-;6888:6;;-1:-1:-1;;;;;6888:6:0;5619:10;7035:23;7027:68;;;;-1:-1:-1;;;7027:68:0;;;;;;;:::i;:::-;75326:18:::1;:12;75341:3:::0;;75326:18:::1;:::i;56643:125::-:0;56707:7;56734:21;56747:7;56734:12;:21::i;:::-;:26;;56643:125;-1:-1:-1;;56643:125:0:o;73509:90::-;6888:6;;-1:-1:-1;;;;;6888:6:0;5619:10;7035:23;7027:68;;;;-1:-1:-1;;;7027:68:0;;;;;;;:::i;:::-;73575:10:::1;:16:::0;73509:90::o;54089:206::-;54153:7;-1:-1:-1;;;;;54177:19:0;;54173:60;;54205:28;;-1:-1:-1;;;54205:28:0;;;;;;;;;;;54173:60;-1:-1:-1;;;;;;54259:19:0;;;;;:12;:19;;;;;:27;;;;54089:206::o;7466:103::-;6888:6;;-1:-1:-1;;;;;6888:6:0;5619:10;7035:23;7027:68;;;;-1:-1:-1;;;7027:68:0;;;;;;;:::i;:::-;7531:30:::1;7558:1;7531:18;:30::i;73719:102::-:0;6888:6;;-1:-1:-1;;;;;6888:6:0;5619:10;7035:23;7027:68;;;;-1:-1:-1;;;7027:68:0;;;;;;;:::i;:::-;73791:16:::1;:22:::0;73719:102::o;73607:104::-;6888:6;;-1:-1:-1;;;;;6888:6:0;5619:10;7035:23;7027:68;;;;-1:-1:-1;;;7027:68:0;;;;;;;:::i;:::-;73680:17:::1;:23:::0;73607:104::o;57004:::-;57060:13;57093:7;57086:14;;;;;:::i;74371:751::-;1845:1;2443:7;;:19;;2435:63;;;;-1:-1:-1;;;2435:63:0;;7222:2:1;2435:63:0;;;7204:21:1;7261:2;7241:18;;;7234:30;7300:33;7280:18;;;7273:61;7351:18;;2435:63:0;7020:355:1;2435:63:0;1845:1;2576:7;:18;74450:14:::1;::::0;::::1;;::::0;:35:::1;;-1:-1:-1::0;74468:17:0::1;::::0;::::1;::::0;::::1;;;74450:35;74442:72;;;::::0;-1:-1:-1;;;74442:72:0;;7582:2:1;74442:72:0::1;::::0;::::1;7564:21:1::0;7621:2;7601:18;;;7594:30;7660:26;7640:18;;;7633:54;7704:18;;74442:72:0::1;7380:348:1::0;74442:72:0::1;74543:16;;74533:6;:26;;74525:84;;;::::0;-1:-1:-1;;;74525:84:0;;7935:2:1;74525:84:0::1;::::0;::::1;7917:21:1::0;7974:2;7954:18;;;7947:30;8013:34;7993:18;;;7986:62;-1:-1:-1;;;8064:18:1;;;8057:43;8117:19;;74525:84:0::1;7733:409:1::0;74525:84:0::1;74626:14;::::0;::::1;;74622:451;;;74691:6;74678:10;;:19;;;;:::i;:::-;74665:9;:32;;74657:58;;;::::0;-1:-1:-1;;;74657:58:0;;8654:2:1;74657:58:0::1;::::0;::::1;8636:21:1::0;8693:2;8673:18;;;8666:30;-1:-1:-1;;;8712:18:1;;;8705:43;8765:18;;74657:58:0::1;8452:337:1::0;74657:58:0::1;74748:17;;74738:6;:27;;74730:60;;;::::0;-1:-1:-1;;;74730:60:0;;8996:2:1;74730:60:0::1;::::0;::::1;8978:21:1::0;9035:2;9015:18;;;9008:30;-1:-1:-1;;;9054:18:1;;;9047:50;9114:18;;74730:60:0::1;8794:344:1::0;74730:60:0::1;74826:6;74805:17;;:27;;;;;;;:::i;:::-;::::0;;;-1:-1:-1;74622:451:0::1;::::0;-1:-1:-1;74622:451:0::1;;74906:6;74886:17;;:26;;;;:::i;:::-;74873:9;:39;;74865:65;;;::::0;-1:-1:-1;;;74865:65:0;;8654:2:1;74865:65:0::1;::::0;::::1;8636:21:1::0;8693:2;8673:18;;;8666:30;-1:-1:-1;;;8712:18:1;;;8705:43;8765:18;;74865:65:0::1;8452:337:1::0;74865:65:0::1;74963:24;;74953:6;:34;;74945:67;;;::::0;-1:-1:-1;;;74945:67:0;;8996:2:1;74945:67:0::1;::::0;::::1;8978:21:1::0;9035:2;9015:18;;;9008:30;-1:-1:-1;;;9054:18:1;;;9047:50;9114:18;;74945:67:0::1;8794:344:1::0;74945:67:0::1;75055:6;75027:24;;:34;;;;;;;:::i;:::-;::::0;;;-1:-1:-1;;74622:451:0::1;75085:29;75095:10;75107:6;75085:9;:29::i;:::-;-1:-1:-1::0;1801:1:0;2755:7;:22;74371:751::o;58615:287::-;-1:-1:-1;;;;;58714:24:0;;5619:10;58714:24;58710:54;;;58747:17;;-1:-1:-1;;;58747:17:0;;;;;;;;;;;58710:54;5619:10;58777:32;;;;:18;:32;;;;;;;;-1:-1:-1;;;;;58777:42:0;;;;;;;;;;;;:53;;-1:-1:-1;;58777:53:0;;;;;;;;;;58846:48;;540:41:1;;;58777:42:0;;5619:10;58846:48;;513:18:1;58846:48:0;;;;;;;58615:287;;:::o;73829:80::-;6888:6;;-1:-1:-1;;;;;6888:6:0;5619:10;7035:23;7027:68;;;;-1:-1:-1;;;7027:68:0;;;;;;;:::i;:::-;73880:14:::1;:21:::0;;-1:-1:-1;;73880:21:0::1;73897:4;73880:21;::::0;;73829:80::o;59701:370::-;59868:28;59878:4;59884:2;59888:7;59868:9;:28::i;:::-;-1:-1:-1;;;;;59911:13:0;;9811:19;:23;59907:157;;59932:56;59963:4;59969:2;59973:7;59982:5;59932:30;:56::i;:::-;59928:136;;60012:40;;-1:-1:-1;;;60012:40:0;;;;;;;;;;;59928:136;59701:370;;;;:::o;75482:173::-;75556:13;75613:23;75628:7;75613:14;:23::i;:::-;75596:50;;;;;;;;:::i;:::-;;;;;;;;;;;;;75582:65;;75482:173;;;:::o;73917:80::-;6888:6;;-1:-1:-1;;;;;6888:6:0;5619:10;7035:23;7027:68;;;;-1:-1:-1;;;7027:68:0;;;;;;;:::i;:::-;73967:14:::1;:22:::0;;-1:-1:-1;;73967:22:0::1;::::0;;73917:80::o;7724:201::-;6888:6;;-1:-1:-1;;;;;6888:6:0;5619:10;7035:23;7027:68;;;;-1:-1:-1;;;7027:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;7813:22:0;::::1;7805:73;;;::::0;-1:-1:-1;;;7805:73:0;;9923:2:1;7805:73:0::1;::::0;::::1;9905:21:1::0;9962:2;9942:18;;;9935:30;10001:34;9981:18;;;9974:62;-1:-1:-1;;;10052:18:1;;;10045:36;10098:19;;7805:73:0::1;9721:402:1::0;7805:73:0::1;7889:28;7908:8;7889:18;:28::i;9516:326::-:0;-1:-1:-1;;;;;9811:19:0;;:23;;;9516:326::o;60326:174::-;60383:4;60447:13;;60437:7;:23;60407:85;;;;-1:-1:-1;;60465:20:0;;;;:11;:20;;;;;:27;-1:-1:-1;;;60465:27:0;;;;60464:28;;60326:174::o;69548:196::-;69663:24;;;;:15;:24;;;;;;:29;;-1:-1:-1;;;;;;69663:29:0;-1:-1:-1;;;;;69663:29:0;;;;;;;;;69708:28;;69663:24;;69708:28;;;;;;;69548:196;;;:::o;64496:2130::-;64611:35;64649:21;64662:7;64649:12;:21::i;:::-;64611:59;;64709:4;-1:-1:-1;;;;;64687:26:0;:13;:18;;;-1:-1:-1;;;;;64687:26:0;;64683:67;;64722:28;;-1:-1:-1;;;64722:28:0;;;;;;;;;;;64683:67;64763:22;5619:10;-1:-1:-1;;;;;64789:20:0;;;;:73;;-1:-1:-1;64826:36:0;64843:4;5619:10;58973:164;:::i;64826:36::-;64789:126;;;-1:-1:-1;5619:10:0;64879:20;64891:7;64879:11;:20::i;:::-;-1:-1:-1;;;;;64879:36:0;;64789:126;64763:153;;64934:17;64929:66;;64960:35;;-1:-1:-1;;;64960:35:0;;;;;;;;;;;64929:66;-1:-1:-1;;;;;65010:16:0;;65006:52;;65035:23;;-1:-1:-1;;;65035:23:0;;;;;;;;;;;65006:52;65179:35;65196:1;65200:7;65209:4;65179:8;:35::i;:::-;-1:-1:-1;;;;;65510:18:0;;;;;;;:12;:18;;;;;;;;:31;;-1:-1:-1;;65510:31:0;;;;;;;-1:-1:-1;;65510:31:0;;;;;;;65556:16;;;;;;;;;:29;;;;;;;;-1:-1:-1;65556:29:0;;;;;;;;;;;65636:20;;;:11;:20;;;;;;65671:18;;-1:-1:-1;;;;;;65704:49:0;;;;-1:-1:-1;;;65737:15:0;65704:49;;;;;;;;;;66027:11;;66087:24;;;;;66130:13;;65636:20;;66087:24;;66130:13;66126:384;;66340:13;;66325:11;:28;66321:174;;66378:20;;66447:28;;;;66421:54;;-1:-1:-1;;;66421:54:0;-1:-1:-1;;;;;;66421:54:0;;;-1:-1:-1;;;;;66378:20:0;;66421:54;;;;66321:174;65485:1036;;;66557:7;66553:2;-1:-1:-1;;;;;66538:27:0;66547:4;-1:-1:-1;;;;;66538:27:0;-1:-1:-1;;;;;;;;;;;66538:27:0;;;;;;;;;64600:2026;;64496:2130;;;:::o;67022:2408::-;67102:35;67140:21;67153:7;67140:12;:21::i;:::-;67189:18;;67102:59;;-1:-1:-1;67220:290:0;;;;67254:22;5619:10;-1:-1:-1;;;;;67280:20:0;;;;:77;;-1:-1:-1;67321:36:0;67338:4;5619:10;58973:164;:::i;67321:36::-;67280:134;;;-1:-1:-1;5619:10:0;67378:20;67390:7;67378:11;:20::i;:::-;-1:-1:-1;;;;;67378:36:0;;67280:134;67254:161;;67437:17;67432:66;;67463:35;;-1:-1:-1;;;67463:35:0;;;;;;;;;;;67432:66;67239:271;67220:290;67638:35;67655:1;67659:7;67668:4;67638:8;:35::i;:::-;-1:-1:-1;;;;;68003:18:0;;;67969:31;68003:18;;;:12;:18;;;;;;;;68036:24;;-1:-1:-1;;;;;68036:24:0;;;;;;;;;;-1:-1:-1;;68036:24:0;;;;68075:29;;;;;68059:1;68075:29;;;;;;;;-1:-1:-1;;68075:29:0;;;;;;;;;;68237:20;;;:11;:20;;;;;;68272;;-1:-1:-1;;;;68340:15:0;68307:49;;;-1:-1:-1;;;68307:49:0;-1:-1:-1;;;;;;68307:49:0;;;;;;;;;;68371:22;-1:-1:-1;;;68371:22:0;;;68663:11;;;68723:24;;;;;68766:13;;68003:18;;68723:24;;68766:13;68762:384;;68976:13;;68961:11;:28;68957:174;;69014:20;;69083:28;;;;69057:54;;-1:-1:-1;;;69057:54:0;-1:-1:-1;;;;;;69057:54:0;;;-1:-1:-1;;;;;69014:20:0;;69057:54;;;;68957:174;-1:-1:-1;;69174:35:0;;69201:7;;-1:-1:-1;69197:1:0;;-1:-1:-1;;;;;;69174:35:0;;;-1:-1:-1;;;;;;;;;;;69174:35:0;69197:1;;69174:35;-1:-1:-1;;69397:12:0;:14;;;;;;-1:-1:-1;;67022:2408:0:o;55470:1111::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;55581:7:0;55666:13;;55659:4;:20;55655:859;;;55700:31;55734:17;;;:11;:17;;;;;;;;;55700:51;;;;;;;;;-1:-1:-1;;;;;55700:51:0;;;;-1:-1:-1;;;55700:51:0;;;;;;;;;;;-1:-1:-1;;;55700:51:0;;;;;;;;;;;;;;55770:729;;55820:14;;-1:-1:-1;;;;;55820:28:0;;55816:101;;55884:9;55470:1111;-1:-1:-1;;;55470:1111:0:o;55816:101::-;-1:-1:-1;;;56259:6:0;56304:17;;;;:11;:17;;;;;;;;;56292:29;;;;;;;;;-1:-1:-1;;;;;56292:29:0;;;;;-1:-1:-1;;;56292:29:0;;;;;;;;;;;-1:-1:-1;;;56292:29:0;;;;;;;;;;;;;56352:28;56348:109;;56420:9;55470:1111;-1:-1:-1;;;55470:1111:0:o;56348:109::-;56219:261;;;55681:833;55655:859;56542:31;;-1:-1:-1;;;56542:31:0;;;;;;;;;;;8085:191;8178:6;;;-1:-1:-1;;;;;8195:17:0;;;-1:-1:-1;;;;;;8195:17:0;;;;;;;8228:40;;8178:6;;;8195:17;8178:6;;8228:40;;8159:16;;8228:40;8148:128;8085:191;:::o;60584:104::-;60653:27;60663:2;60667:8;60653:27;;;;;;;;;;;;:9;:27::i;:::-;60584:104;;:::o;70236:667::-;70420:72;;-1:-1:-1;;;70420:72:0;;70399:4;;-1:-1:-1;;;;;70420:36:0;;;;;:72;;5619:10;;70471:4;;70477:7;;70486:5;;70420:72;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;70420:72:0;;;;;;;;-1:-1:-1;;70420:72:0;;;;;;;;;;;;:::i;:::-;;;70416:480;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;70654:13:0;;70650:235;;70700:40;;-1:-1:-1;;;70700:40:0;;;;;;;;;;;70650:235;70843:6;70837:13;70828:6;70824:2;70820:15;70813:38;70416:480;-1:-1:-1;;;;;;70539:55:0;-1:-1:-1;;;70539:55:0;;-1:-1:-1;70416:480:0;70236:667;;;;;;:::o;57179:318::-;57252:13;57283:16;57291:7;57283;:16::i;:::-;57278:59;;57308:29;;-1:-1:-1;;;57308:29:0;;;;;;;;;;;57278:59;57350:21;57374:10;:8;:10::i;:::-;57350:34;;57408:7;57402:21;57427:1;57402:26;;:87;;;;;;;;;;;;;;;;;57455:7;57464:18;:7;:16;:18::i;:::-;57438:45;;;;;;;;;:::i;:::-;;;;;;;;;;;;;57402:87;57395:94;57179:318;-1:-1:-1;;;57179:318:0:o;61061:1749::-;61184:20;61207:13;-1:-1:-1;;;;;61235:16:0;;61231:48;;61260:19;;-1:-1:-1;;;61260:19:0;;;;;;;;;;;61231:48;61294:13;61290:44;;61316:18;;-1:-1:-1;;;61316:18:0;;;;;;;;;;;61290:44;-1:-1:-1;;;;;61685:16:0;;;;;;:12;:16;;;;;;;;:44;;-1:-1:-1;;61744:49:0;;61685:44;;;;;;;;61744:49;;;;-1:-1:-1;;61685:44:0;;;;;;61744:49;;;;;;;;;;;;;;;;61810:25;;;:11;:25;;;;;;:35;;-1:-1:-1;;;;;;61860:66:0;;;-1:-1:-1;;;61910:15:0;61860:66;;;;;;;;;;;;;61810:25;;62007:23;;;;9811:19;:23;62047:631;;62087:313;62118:38;;62143:12;;-1:-1:-1;;;;;62118:38:0;;;62135:1;;-1:-1:-1;;;;;;;;;;;62118:38:0;62135:1;;62118:38;62184:69;62223:1;62227:2;62231:14;;;;;;62247:5;62184:30;:69::i;:::-;62179:174;;62289:40;;-1:-1:-1;;;62289:40:0;;;;;;;;;;;62179:174;62395:3;62380:12;:18;62087:313;;62481:12;62464:13;;:29;62460:43;;62495:8;;;62460:43;62047:631;;;62544:119;62575:40;;62600:14;;;;;-1:-1:-1;;;;;62575:40:0;;;62592:1;;-1:-1:-1;;;;;;;;;;;62575:40:0;62592:1;;62575:40;62658:3;62643:12;:18;62544:119;;62047:631;-1:-1:-1;62692:13:0;:28;;;62742:60;;62775:2;62779:12;62793:8;62742:60;:::i;75130:114::-;75191:13;75224:12;75217:19;;;;;:::i;3101:723::-;3157:13;3378:10;3374:53;;-1:-1:-1;;3405:10:0;;;;;;;;;;;;-1:-1:-1;;;3405:10:0;;;;;3101:723::o;3374:53::-;3452:5;3437:12;3493:78;3500:9;;3493:78;;3526:8;;;;:::i;:::-;;-1:-1:-1;3549:10:0;;-1:-1:-1;3557:2:0;3549:10;;:::i;:::-;;;3493:78;;;3581:19;3613:6;3603:17;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;3603:17:0;;3581:39;;3631:154;3638:10;;3631:154;;3665:11;3675:1;3665:11;;:::i;:::-;;-1:-1:-1;3734:10:0;3742:2;3734:5;:10;:::i;:::-;3721:24;;:2;:24;:::i;:::-;3708:39;;3691:6;3698;3691:14;;;;;;;;:::i;:::-;;;;:56;-1:-1:-1;;;;;3691:56:0;;;;;;;;-1:-1:-1;3762:11:0;3771:2;3762:11;;:::i;:::-;;;3631:154;;-1:-1:-1;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:131:1;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:258::-;664:1;674:113;688:6;685:1;682:13;674:113;;;764:11;;;758:18;745:11;;;738:39;710:2;703:10;674:113;;;805:6;802:1;799:13;796:48;;;-1:-1:-1;;840:1:1;822:16;;815:27;592:258::o;855:::-;897:3;935:5;929:12;962:6;957:3;950:19;978:63;1034:6;1027:4;1022:3;1018:14;1011:4;1004:5;1000:16;978:63;:::i;:::-;1095:2;1074:15;-1:-1:-1;;1070:29:1;1061:39;;;;1102:4;1057:50;;855:258;-1:-1:-1;;855:258:1:o;1118:220::-;1267:2;1256:9;1249:21;1230:4;1287:45;1328:2;1317:9;1313:18;1305:6;1287:45;:::i;1343:180::-;1402:6;1455:2;1443:9;1434:7;1430:23;1426:32;1423:52;;;1471:1;1468;1461:12;1423:52;-1:-1:-1;1494:23:1;;1343:180;-1:-1:-1;1343:180:1:o;1736:173::-;1804:20;;-1:-1:-1;;;;;1853:31:1;;1843:42;;1833:70;;1899:1;1896;1889:12;1833:70;1736:173;;;:::o;1914:254::-;1982:6;1990;2043:2;2031:9;2022:7;2018:23;2014:32;2011:52;;;2059:1;2056;2049:12;2011:52;2082:29;2101:9;2082:29;:::i;:::-;2072:39;2158:2;2143:18;;;;2130:32;;-1:-1:-1;;;1914:254:1:o;2355:328::-;2432:6;2440;2448;2501:2;2489:9;2480:7;2476:23;2472:32;2469:52;;;2517:1;2514;2507:12;2469:52;2540:29;2559:9;2540:29;:::i;:::-;2530:39;;2588:38;2622:2;2611:9;2607:18;2588:38;:::i;:::-;2578:48;;2673:2;2662:9;2658:18;2645:32;2635:42;;2355:328;;;;;:::o;2688:592::-;2759:6;2767;2820:2;2808:9;2799:7;2795:23;2791:32;2788:52;;;2836:1;2833;2826:12;2788:52;2876:9;2863:23;2905:18;2946:2;2938:6;2935:14;2932:34;;;2962:1;2959;2952:12;2932:34;3000:6;2989:9;2985:22;2975:32;;3045:7;3038:4;3034:2;3030:13;3026:27;3016:55;;3067:1;3064;3057:12;3016:55;3107:2;3094:16;3133:2;3125:6;3122:14;3119:34;;;3149:1;3146;3139:12;3119:34;3194:7;3189:2;3180:6;3176:2;3172:15;3168:24;3165:37;3162:57;;;3215:1;3212;3205:12;3162:57;3246:2;3238:11;;;;;3268:6;;-1:-1:-1;2688:592:1;;-1:-1:-1;;;;2688:592:1:o;3285:186::-;3344:6;3397:2;3385:9;3376:7;3372:23;3368:32;3365:52;;;3413:1;3410;3403:12;3365:52;3436:29;3455:9;3436:29;:::i;4036:347::-;4101:6;4109;4162:2;4150:9;4141:7;4137:23;4133:32;4130:52;;;4178:1;4175;4168:12;4130:52;4201:29;4220:9;4201:29;:::i;:::-;4191:39;;4280:2;4269:9;4265:18;4252:32;4327:5;4320:13;4313:21;4306:5;4303:32;4293:60;;4349:1;4346;4339:12;4293:60;4372:5;4362:15;;;4036:347;;;;;:::o;4388:127::-;4449:10;4444:3;4440:20;4437:1;4430:31;4480:4;4477:1;4470:15;4504:4;4501:1;4494:15;4520:1138;4615:6;4623;4631;4639;4692:3;4680:9;4671:7;4667:23;4663:33;4660:53;;;4709:1;4706;4699:12;4660:53;4732:29;4751:9;4732:29;:::i;:::-;4722:39;;4780:38;4814:2;4803:9;4799:18;4780:38;:::i;:::-;4770:48;;4865:2;4854:9;4850:18;4837:32;4827:42;;4920:2;4909:9;4905:18;4892:32;4943:18;4984:2;4976:6;4973:14;4970:34;;;5000:1;4997;4990:12;4970:34;5038:6;5027:9;5023:22;5013:32;;5083:7;5076:4;5072:2;5068:13;5064:27;5054:55;;5105:1;5102;5095:12;5054:55;5141:2;5128:16;5163:2;5159;5156:10;5153:36;;;5169:18;;:::i;:::-;5244:2;5238:9;5212:2;5298:13;;-1:-1:-1;;5294:22:1;;;5318:2;5290:31;5286:40;5274:53;;;5342:18;;;5362:22;;;5339:46;5336:72;;;5388:18;;:::i;:::-;5428:10;5424:2;5417:22;5463:2;5455:6;5448:18;5503:7;5498:2;5493;5489;5485:11;5481:20;5478:33;5475:53;;;5524:1;5521;5514:12;5475:53;5580:2;5575;5571;5567:11;5562:2;5554:6;5550:15;5537:46;5625:1;5620:2;5615;5607:6;5603:15;5599:24;5592:35;5646:6;5636:16;;;;;;;4520:1138;;;;;;;:::o;5663:260::-;5731:6;5739;5792:2;5780:9;5771:7;5767:23;5763:32;5760:52;;;5808:1;5805;5798:12;5760:52;5831:29;5850:9;5831:29;:::i;:::-;5821:39;;5879:38;5913:2;5902:9;5898:18;5879:38;:::i;:::-;5869:48;;5663:260;;;;;:::o;5928:356::-;6130:2;6112:21;;;6149:18;;;6142:30;6208:34;6203:2;6188:18;;6181:62;6275:2;6260:18;;5928:356::o;6289:380::-;6368:1;6364:12;;;;6411;;;6432:61;;6486:4;6478:6;6474:17;6464:27;;6432:61;6539:2;6531:6;6528:14;6508:18;6505:38;6502:161;;;6585:10;6580:3;6576:20;6573:1;6566:31;6620:4;6617:1;6610:15;6648:4;6645:1;6638:15;6502:161;;6289:380;;;:::o;8147:127::-;8208:10;8203:3;8199:20;8196:1;8189:31;8239:4;8236:1;8229:15;8263:4;8260:1;8253:15;8279:168;8319:7;8385:1;8381;8377:6;8373:14;8370:1;8367:21;8362:1;8355:9;8348:17;8344:45;8341:71;;;8392:18;;:::i;:::-;-1:-1:-1;8432:9:1;;8279:168::o;9143:125::-;9183:4;9211:1;9208;9205:8;9202:34;;;9216:18;;:::i;:::-;-1:-1:-1;9253:9:1;;9143:125::o;9273:443::-;9505:3;9543:6;9537:13;9559:53;9605:6;9600:3;9593:4;9585:6;9581:17;9559:53;:::i;:::-;-1:-1:-1;;;9634:16:1;;9659:22;;;-1:-1:-1;9708:1:1;9697:13;;9273:443;-1:-1:-1;9273:443:1:o;10128:489::-;-1:-1:-1;;;;;10397:15:1;;;10379:34;;10449:15;;10444:2;10429:18;;10422:43;10496:2;10481:18;;10474:34;;;10544:3;10539:2;10524:18;;10517:31;;;10322:4;;10565:46;;10591:19;;10583:6;10565:46;:::i;:::-;10557:54;10128:489;-1:-1:-1;;;;;;10128:489:1:o;10622:249::-;10691:6;10744:2;10732:9;10723:7;10719:23;10715:32;10712:52;;;10760:1;10757;10750:12;10712:52;10792:9;10786:16;10811:30;10835:5;10811:30;:::i;10876:470::-;11055:3;11093:6;11087:13;11109:53;11155:6;11150:3;11143:4;11135:6;11131:17;11109:53;:::i;:::-;11225:13;;11184:16;;;;11247:57;11225:13;11184:16;11281:4;11269:17;;11247:57;:::i;:::-;11320:20;;10876:470;-1:-1:-1;;;;10876:470:1:o;11351:135::-;11390:3;-1:-1:-1;;11411:17:1;;11408:43;;;11431:18;;:::i;:::-;-1:-1:-1;11478:1:1;11467:13;;11351:135::o;11491:127::-;11552:10;11547:3;11543:20;11540:1;11533:31;11583:4;11580:1;11573:15;11607:4;11604:1;11597:15;11623:120;11663:1;11689;11679:35;;11694:18;;:::i;:::-;-1:-1:-1;11728:9:1;;11623:120::o;11748:112::-;11780:1;11806;11796:35;;11811:18;;:::i;:::-;-1:-1:-1;11845:9:1;;11748:112::o;11865:128::-;11905:3;11936:1;11932:6;11929:1;11926:13;11923:39;;;11942:18;;:::i;:::-;-1:-1:-1;11978:9:1;;11865:128::o;11998:127::-;12059:10;12054:3;12050:20;12047:1;12040:31;12090:4;12087:1;12080:15;12114:4;12111:1;12104:15

Swarm Source

ipfs://daf4ad87744c327f77f7b24c208d3013f8946a3397ab6687893c4d68a0b18644
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.