ETH Price: $3,656.23 (+18.00%)
Gas: 7 Gwei

Token

Kuma (KUMA)
 

Overview

Max Total Supply

214,194,999,999,999.999727551320756462 KUMA

Holders

11,173

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 18 Decimals)

Filtered by Token Holder
rsync-builder.eth
Balance
3,000,000,000 KUMA

Value
$0.00
0x1f9090aae28b8a3dceadf281b0f12828e676c326
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
Kuma

Compiler Version
v0.8.18+commit.87f61d96

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license
File 1 of 14 : AccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (access/AccessControl.sol)

pragma solidity ^0.8.0;

import "./IAccessControl.sol";
import "../utils/Context.sol";
import "../utils/Strings.sol";
import "../utils/introspection/ERC165.sol";

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```solidity
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```solidity
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it. We recommend using {AccessControlDefaultAdminRules}
 * to enforce additional security measures for this role.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role);
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `_msgSender()` is missing `role`.
     * Overriding this function changes the behavior of the {onlyRole} modifier.
     *
     * Format of the revert message is described in {_checkRole}.
     *
     * _Available since v4.6._
     */
    function _checkRole(bytes32 role) internal view virtual {
        _checkRole(role, _msgSender());
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        Strings.toHexString(account),
                        " is missing role ",
                        Strings.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleGranted} event.
     */
    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleRevoked} event.
     */
    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     *
     * May emit a {RoleRevoked} event.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * May emit a {RoleGranted} event.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleGranted} event.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleRevoked} event.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

File 2 of 14 : IAccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}

File 3 of 14 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 4 of 14 : ERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.0;

import "./IERC20.sol";
import "./extensions/IERC20Metadata.sol";
import "../../utils/Context.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * The default value of {decimals} is 18. To change this, you should override
 * this function so it returns a different value.
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20, IERC20Metadata {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the default value returned by this function, unless
     * it's overridden.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address to, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `amount`.
     */
    function transferFrom(address from, address to, uint256 amount) public virtual override returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, amount);
        _transfer(from, to, amount);
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, allowance(owner, spender) + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        address owner = _msgSender();
        uint256 currentAllowance = allowance(owner, spender);
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        unchecked {
            _approve(owner, spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `from` to `to`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     */
    function _transfer(address from, address to, uint256 amount) internal virtual {
        require(from != address(0), "ERC20: transfer from the zero address");
        require(to != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(from, to, amount);

        uint256 fromBalance = _balances[from];
        require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[from] = fromBalance - amount;
            // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by
            // decrementing then incrementing.
            _balances[to] += amount;
        }

        emit Transfer(from, to, amount);

        _afterTokenTransfer(from, to, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        unchecked {
            // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above.
            _balances[account] += amount;
        }
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
            // Overflow not possible: amount <= accountBalance <= totalSupply.
            _totalSupply -= amount;
        }

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(address owner, address spender, uint256 amount) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Updates `owner` s allowance for `spender` based on spent `amount`.
     *
     * Does not update the allowance amount in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Might emit an {Approval} event.
     */
    function _spendAllowance(address owner, address spender, uint256 amount) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            require(currentAllowance >= amount, "ERC20: insufficient allowance");
            unchecked {
                _approve(owner, spender, currentAllowance - amount);
            }
        }
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(address from, address to, uint256 amount) internal virtual {}
}

File 5 of 14 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 amount) external returns (bool);
}

File 6 of 14 : ERC20Burnable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/extensions/ERC20Burnable.sol)

pragma solidity ^0.8.0;

import "../ERC20.sol";
import "../../../utils/Context.sol";

/**
 * @dev Extension of {ERC20} that allows token holders to destroy both their own
 * tokens and those that they have an allowance for, in a way that can be
 * recognized off-chain (via event analysis).
 */
abstract contract ERC20Burnable is Context, ERC20 {
    /**
     * @dev Destroys `amount` tokens from the caller.
     *
     * See {ERC20-_burn}.
     */
    function burn(uint256 amount) public virtual {
        _burn(_msgSender(), amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, deducting from the caller's
     * allowance.
     *
     * See {ERC20-_burn} and {ERC20-allowance}.
     *
     * Requirements:
     *
     * - the caller must have allowance for ``accounts``'s tokens of at least
     * `amount`.
     */
    function burnFrom(address account, uint256 amount) public virtual {
        _spendAllowance(account, _msgSender(), amount);
        _burn(account, amount);
    }
}

File 7 of 14 : IERC20Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

File 8 of 14 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 9 of 14 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/Math.sol";
import "./math/SignedMath.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toString(int256 value) internal pure returns (string memory) {
        return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMath.abs(value))));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

File 10 of 14 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 11 of 14 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 12 of 14 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1, "Math: mulDiv overflow");

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
        }
    }
}

File 13 of 14 : SignedMath.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

File 14 of 14 : Kuma.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.18;

import {ERC20} from "openzeppelin/token/ERC20/ERC20.sol";
import {ERC20Burnable} from "openzeppelin/token/ERC20/extensions/ERC20Burnable.sol";
import {AccessControl} from "openzeppelin/access/AccessControl.sol";

contract Kuma is ERC20, ERC20Burnable, AccessControl {
    event BlacklistUpdated(address indexed _address, bool _isBlacklisting);

    uint256 public constant MAX_SUPPLY = 5e15 ether;
    uint256 public constant LIQUIDITY_SUPPLY = 2.5e15 ether;
    uint256 public constant INITIAL_SUPPLY = 2e10 ether;
    uint256 public constant AIRDROP_MINIMUM_TRANSFER_REQUIREMENT = 3e9 ether;
    uint256 public constant AIRDROP_RECIPIENT_ETH_REQUIREMENT = 0.005 ether;
    uint256 public constant AIRDROP_WHALE_THRESHOLD = 5e10 ether;
    uint256 public constant AIRDROP_HOLDER_THRESHOLD = 30000;
    bytes32 public constant GUARD_ROLE = keccak256("GUARD_ROLE");
    bytes32 public constant LIQUIDITY_ROLE = keccak256("LIQUIDITY_ROLE");

    uint128 public totalMint = 0;
    uint128 public airdropCount = 0;
    uint128 public holderCountBeforeThreshold = 0;
    bool public airdropHolderThresholdReached = false;
    bool public liquidityMinted = false;
    mapping(address => bool) public blacklists;
    mapping(address => bool) public holdHistory;

    constructor(address _admin, address _genesis) ERC20("Kuma", "KUMA") {
        _grantRole(DEFAULT_ADMIN_ROLE, _admin);
        _mint(_genesis, INITIAL_SUPPLY);
    }

    function blacklist(address _address, bool _isBlacklisting) external onlyRole(GUARD_ROLE) {
        blacklists[_address] = _isBlacklisting;
        emit BlacklistUpdated(_address, _isBlacklisting);
    }

    /**
     * All minted tokens are used for providing liquidity.
     */
    function mintLiquidity() external onlyRole(LIQUIDITY_ROLE) {
        if (!liquidityMinted) {
            liquidityMinted = true;
            super._mint(_msgSender(), LIQUIDITY_SUPPLY);
        }
    }

    function isAirdropEnded() public view returns (bool) {
        return airdropHolderThresholdReached || totalMint >= (MAX_SUPPLY - LIQUIDITY_SUPPLY);
    }

    function _getAirdropAmount() internal view returns (uint256) {
        if (airdropCount < 1000) {
            return 2e10 ether;
        } else if (airdropCount < 20000) {
            return 1e10 ether;
        } else {
            return 5e9 ether;
        }
    }

    function _mint(address account, uint256 amount) internal virtual override {
        unchecked {
            totalMint += uint128(amount);
        }
        super._mint(account, amount);
    }

    function _beforeTokenTransfer(address _from, address _to, uint256 _amount) internal override {
        require(!blacklists[_from], "Kuma: sender is blacklisted");
        require(!blacklists[_to], "Kuma: recipient is blacklisted");

        if (_amount > 0 && !airdropHolderThresholdReached) {
            if (_to != address(0) && balanceOf(_to) == 0) {
                holderCountBeforeThreshold++;
                holdHistory[_to] = true;
                if (holderCountBeforeThreshold == AIRDROP_HOLDER_THRESHOLD) {
                    airdropHolderThresholdReached = true;
                }
            } else if (_from != address(0) && balanceOf(_from) == _amount) {
                holderCountBeforeThreshold--;
            }
        }

        super._beforeTokenTransfer(_from, _to, _amount);
    }

    function _transfer(address _from, address _to, uint256 _amount) internal override {
        bool hasAirdrop = false;
        if (
            !isAirdropEnded() &&
            !holdHistory[_to] &&
            _amount >= AIRDROP_MINIMUM_TRANSFER_REQUIREMENT &&
            _to.balance >= AIRDROP_RECIPIENT_ETH_REQUIREMENT &&
            balanceOf(_from) < AIRDROP_WHALE_THRESHOLD
        ) {
            hasAirdrop = true;
        }

        super._transfer(_from, _to, _amount);

        if (hasAirdrop) {
            _mint(_from, _getAirdropAmount());
            airdropCount++;
        }
    }
}

Settings
{
  "remappings": [
    "ds-test/=lib/forge-std/lib/ds-test/src/",
    "erc4626-tests/=lib/openzeppelin-contracts/lib/erc4626-tests/",
    "forge-std/=lib/forge-std/src/",
    "openzeppelin-contracts/=lib/openzeppelin-contracts/",
    "openzeppelin/=lib/openzeppelin-contracts/contracts/"
  ],
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "metadata": {
    "bytecodeHash": "ipfs",
    "appendCBOR": true
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "abi"
      ]
    }
  },
  "evmVersion": "london",
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_admin","type":"address"},{"internalType":"address","name":"_genesis","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"_address","type":"address"},{"indexed":false,"internalType":"bool","name":"_isBlacklisting","type":"bool"}],"name":"BlacklistUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"AIRDROP_HOLDER_THRESHOLD","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"AIRDROP_MINIMUM_TRANSFER_REQUIREMENT","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"AIRDROP_RECIPIENT_ETH_REQUIREMENT","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"AIRDROP_WHALE_THRESHOLD","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"GUARD_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"INITIAL_SUPPLY","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"LIQUIDITY_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"LIQUIDITY_SUPPLY","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_SUPPLY","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"airdropCount","outputs":[{"internalType":"uint128","name":"","type":"uint128"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"airdropHolderThresholdReached","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_address","type":"address"},{"internalType":"bool","name":"_isBlacklisting","type":"bool"}],"name":"blacklist","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"blacklists","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burnFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"holdHistory","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"holderCountBeforeThreshold","outputs":[{"internalType":"uint128","name":"","type":"uint128"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"isAirdropEnded","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"liquidityMinted","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintLiquidity","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalMint","outputs":[{"internalType":"uint128","name":"","type":"uint128"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

000000000000000000000000212e66f4e590351e810f65640908115a4bfd6c20000000000000000000000000f25a4a41325d490c79902b4a0d3827b2f3f97a8b

-----Decoded View---------------
Arg [0] : _admin (address): 0x212e66F4e590351E810F65640908115A4BfD6c20
Arg [1] : _genesis (address): 0xF25A4A41325d490c79902B4A0D3827B2f3F97A8b

-----Encoded View---------------
2 Constructor Arguments found :
Arg [0] : 000000000000000000000000212e66f4e590351e810f65640908115a4bfd6c20
Arg [1] : 000000000000000000000000f25a4a41325d490c79902b4a0d3827b2f3f97a8b


Deployed Bytecode Sourcemap

270:3743:13:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;2732:202:0;;;;;;:::i;:::-;;:::i;:::-;;;470:14:14;;463:22;445:41;;433:2;418:18;2732:202:0;;;;;;;;860:60:13;;897:23;860:60;;;;;643:25:14;;;631:2;616:18;860:60:13;497:177:14;2158:98:3;;;:::i;:::-;;;;;;;:::i;4444:197::-;;;;;;:::i;:::-;;:::i;1072:45:13:-;;;;;-1:-1:-1;;;;;1072:45:13;;;;;;-1:-1:-1;;;;;1936:47:14;;;1918:66;;1906:2;1891:18;1072:45:13;1772:218:14;1123:49:13;;;;;-1:-1:-1;;;1123:49:13;;;;;;1219:42;;;;;;:::i;:::-;;;;;;;;;;;;;;;;3255:106:3;3342:12;;3255:106;;5203:256;;;;;;:::i;:::-;;:::i;4504:129:0:-;;;;;;:::i;:::-;4578:7;4604:12;;;:6;:12;;;;;:22;;;;4504:129;4929:145;;;;;;:::i;:::-;;:::i;:::-;;520:51:13;;561:10;520:51;;3104:91:3;;;3186:2;3287:36:14;;3275:2;3260:18;3104:91:3;3145:184:14;459:55:13;;502:12;459:55;;406:47;;443:10;406:47;;6038:214:0;;;;;;:::i;:::-;;:::i;5854:234:3:-;;;;;;:::i;:::-;;:::i;1487:202:13:-;;;;;;:::i;:::-;;:::i;578:89:5:-;;;;;;:::i;:::-;;:::i;1001:28:13:-;;;;;-1:-1:-1;;;;;1001:28:13;;;1770:201;;;:::i;798:56::-;;849:5;798:56;;3419:125:3;;;;;;:::i;:::-;-1:-1:-1;;;;;3519:18:3;3493:7;3519:18;;;;;;;;;;;;3419:125;973:161:5;;;;;;:::i;:::-;;:::i;1178:35:13:-;;;;;-1:-1:-1;;;1178:35:13;;;;;;3021:145:0;;;;;;:::i;:::-;;:::i;732:60:13:-;;782:10;732:60;;2369:102:3;;;:::i;2153:49:0:-;;2198:4;2153:49;;6575:427:3;;;;;;:::i;:::-;;:::i;3740:189::-;;;;;;:::i;:::-;;:::i;5354:147:0:-;;;;;;:::i;:::-;;:::i;3987:149:3:-;;;;;;:::i;:::-;;:::i;1267:43:13:-;;;;;;:::i;:::-;;;;;;;;;;;;;;;;926:68;;967:27;926:68;;1035:31;;;;;-1:-1:-1;;;1035:31:13;;-1:-1:-1;;;;;1035:31:13;;;1977:154;;;:::i;655:71::-;;715:11;655:71;;577:72;;640:9;577:72;;2732:202:0;2817:4;-1:-1:-1;;;;;;2840:47:0;;-1:-1:-1;;;2840:47:0;;:87;;-1:-1:-1;;;;;;;;;;937:40:9;;;2891:36:0;2833:94;2732:202;-1:-1:-1;;2732:202:0:o;2158:98:3:-;2212:13;2244:5;2237:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;2158:98;:::o;4444:197::-;4527:4;719:10:7;4581:32:3;719:10:7;4597:7:3;4606:6;4581:8;:32::i;:::-;-1:-1:-1;4630:4:3;;4444:197;-1:-1:-1;;;4444:197:3:o;5203:256::-;5300:4;719:10:7;5356:38:3;5372:4;719:10:7;5387:6:3;5356:15;:38::i;:::-;5404:27;5414:4;5420:2;5424:6;5404:9;:27::i;:::-;-1:-1:-1;5448:4:3;;5203:256;-1:-1:-1;;;;5203:256:3:o;4929:145:0:-;4578:7;4604:12;;;:6;:12;;;;;:22;;;2631:16;2642:4;2631:10;:16::i;:::-;5042:25:::1;5053:4;5059:7;5042:10;:25::i;:::-;4929:145:::0;;;:::o;6038:214::-;-1:-1:-1;;;;;6133:23:0;;719:10:7;6133:23:0;6125:83;;;;-1:-1:-1;;;6125:83:0;;4723:2:14;6125:83:0;;;4705:21:14;4762:2;4742:18;;;4735:30;4801:34;4781:18;;;4774:62;-1:-1:-1;;;4852:18:14;;;4845:45;4907:19;;6125:83:0;;;;;;;;;6219:26;6231:4;6237:7;6219:11;:26::i;:::-;6038:214;;:::o;5854:234:3:-;5942:4;719:10:7;5996:64:3;719:10:7;6012:7:3;6049:10;6021:25;719:10:7;6012:7:3;6021:9;:25::i;:::-;:38;;;;:::i;:::-;5996:8;:64::i;1487:202:13:-;897:23;2631:16:0;2642:4;2631:10;:16::i;:::-;-1:-1:-1;;;;;1586:20:13;::::1;;::::0;;;:10:::1;:20;::::0;;;;;;;;:38;;-1:-1:-1;;1586:38:13::1;::::0;::::1;;::::0;;::::1;::::0;;;1639:43;;445:41:14;;;1639:43:13::1;::::0;418:18:14;1639:43:13::1;;;;;;;1487:202:::0;;;:::o;578:89:5:-;633:27;719:10:7;653:6:5;633:5;:27::i;:::-;578:89;:::o;1770:201:13:-;967:27;2631:16:0;2642:4;2631:10;:16::i;:::-;1844:15:13::1;::::0;-1:-1:-1;;;1844:15:13;::::1;;;1839:126;;1875:15;:22:::0;;-1:-1:-1;;;;1875:22:13::1;-1:-1:-1::0;;;1875:22:13::1;::::0;;1911:43:::1;1923:12;719:10:7::0;;640:96;1923:12:13::1;502;1911:11;:43::i;973:161:5:-:0;1049:46;1065:7;719:10:7;1088:6:5;1049:15;:46::i;:::-;1105:22;1111:7;1120:6;1105:5;:22::i;3021:145:0:-;3107:4;3130:12;;;:6;:12;;;;;;;;-1:-1:-1;;;;;3130:29:0;;;;;;;;;;;;;;;3021:145::o;2369:102:3:-;2425:13;2457:7;2450:14;;;;;:::i;6575:427::-;6668:4;719:10:7;6668:4:3;6749:25;719:10:7;6766:7:3;6749:9;:25::i;:::-;6722:52;;6812:15;6792:16;:35;;6784:85;;;;-1:-1:-1;;;6784:85:3;;5401:2:14;6784:85:3;;;5383:21:14;5440:2;5420:18;;;5413:30;5479:34;5459:18;;;5452:62;-1:-1:-1;;;5530:18:14;;;5523:35;5575:19;;6784:85:3;5199:401:14;6784:85:3;6903:60;6912:5;6919:7;6947:15;6928:16;:34;6903:8;:60::i;3740:189::-;3819:4;719:10:7;3873:28:3;719:10:7;3890:2:3;3894:6;3873:9;:28::i;5354:147:0:-;4578:7;4604:12;;;:6;:12;;;;;:22;;;2631:16;2642:4;2631:10;:16::i;:::-;5468:26:::1;5480:4;5486:7;5468:11;:26::i;3987:149:3:-:0;-1:-1:-1;;;;;4102:18:3;;;4076:7;4102:18;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;3987:149::o;1977:154:13:-;2047:29;;2024:4;;-1:-1:-1;;;2047:29:13;;;;;:77;;-1:-1:-1;2094:29:13;502:12;443:10;2094:29;:::i;:::-;2080:9;;-1:-1:-1;;;;;2080:9:13;:44;;2047:77;2040:84;;1977:154;:::o;8520:535:3:-;-1:-1:-1;;;;;8603:21:3;;8595:65;;;;-1:-1:-1;;;8595:65:3;;5940:2:14;8595:65:3;;;5922:21:14;5979:2;5959:18;;;5952:30;6018:33;5998:18;;;5991:61;6069:18;;8595:65:3;5738:355:14;8595:65:3;8671:49;8700:1;8704:7;8713:6;8671:20;:49::i;:::-;8747:6;8731:12;;:22;;;;;;;:::i;:::-;;;;-1:-1:-1;;;;;;;8899:18:3;;:9;:18;;;;;;;;;;;:28;;;;;;8952:37;643:25:14;;;8952:37:3;;616:18:14;8952:37:3;;;;;;;6038:214:0;;:::o;10457:340:3:-;-1:-1:-1;;;;;10558:19:3;;10550:68;;;;-1:-1:-1;;;10550:68:3;;6300:2:14;10550:68:3;;;6282:21:14;6339:2;6319:18;;;6312:30;6378:34;6358:18;;;6351:62;-1:-1:-1;;;6429:18:14;;;6422:34;6473:19;;10550:68:3;6098:400:14;10550:68:3;-1:-1:-1;;;;;10636:21:3;;10628:68;;;;-1:-1:-1;;;10628:68:3;;6705:2:14;10628:68:3;;;6687:21:14;6744:2;6724:18;;;6717:30;6783:34;6763:18;;;6756:62;-1:-1:-1;;;6834:18:14;;;6827:32;6876:19;;10628:68:3;6503:398:14;10628:68:3;-1:-1:-1;;;;;10707:18:3;;;;;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;:36;;;10758:32;;643:25:14;;;10758:32:3;;616:18:14;10758:32:3;;;;;;;10457:340;;;:::o;11078:411::-;11178:24;11205:25;11215:5;11222:7;11205:9;:25::i;:::-;11178:52;;-1:-1:-1;;11244:16:3;:37;11240:243;;11325:6;11305:16;:26;;11297:68;;;;-1:-1:-1;;;11297:68:3;;7108:2:14;11297:68:3;;;7090:21:14;7147:2;7127:18;;;7120:30;7186:31;7166:18;;;7159:59;7235:18;;11297:68:3;6906:353:14;11297:68:3;11407:51;11416:5;11423:7;11451:6;11432:16;:25;11407:8;:51::i;:::-;11168:321;11078:411;;;:::o;3416:595:13:-;3508:15;3559:16;:14;:16::i;:::-;3558:17;:50;;;;-1:-1:-1;;;;;;3592:16:13;;;;;;:11;:16;;;;;;;;3591:17;3558:50;:113;;;;;640:9;3624:7;:47;;3558:113;:177;;;;;715:11;3687:3;-1:-1:-1;;;;;3687:11:13;;:48;;3558:177;:235;;;;;782:10;3751:16;3761:5;-1:-1:-1;;;;;3519:18:3;3493:7;3519:18;;;;;;;;;;;;3419:125;3751:16:13;:42;3558:235;3541:305;;;-1:-1:-1;3831:4:13;3541:305;3856:36;3872:5;3879:3;3884:7;3856:15;:36::i;:::-;3907:10;3903:102;;;3933:33;3939:5;3946:19;:17;:19::i;:::-;3933:5;:33::i;:::-;3980:12;:14;;-1:-1:-1;;;3980:14:13;;-1:-1:-1;;;;;3980:14:13;;:12;:14;;;:::i;:::-;;;;;;;;-1:-1:-1;;;;;3980:14:13;;;;;-1:-1:-1;;;;;3980:14:13;;;;;;;3498:513;3416:595;;;:::o;3460:103:0:-;3526:30;3537:4;719:10:7;3526::0;:30::i;7587:233::-;7670:22;7678:4;7684:7;7670;:22::i;:::-;7665:149;;7708:12;;;;:6;:12;;;;;;;;-1:-1:-1;;;;;7708:29:0;;;;;;;;;:36;;-1:-1:-1;;7708:36:0;7740:4;7708:36;;;7790:12;719:10:7;;640:96;7790:12:0;-1:-1:-1;;;;;7763:40:0;7781:7;-1:-1:-1;;;;;7763:40:0;7775:4;7763:40;;;;;;;;;;7587:233;;:::o;7991:234::-;8074:22;8082:4;8088:7;8074;:22::i;:::-;8070:149;;;8144:5;8112:12;;;:6;:12;;;;;;;;-1:-1:-1;;;;;8112:29:0;;;;;;;;;;:37;;-1:-1:-1;;8112:37:0;;;8168:40;719:10:7;;8112:12:0;;8168:40;;8144:5;8168:40;7991:234;;:::o;9375:659:3:-;-1:-1:-1;;;;;9458:21:3;;9450:67;;;;-1:-1:-1;;;9450:67:3;;7697:2:14;9450:67:3;;;7679:21:14;7736:2;7716:18;;;7709:30;7775:34;7755:18;;;7748:62;-1:-1:-1;;;7826:18:14;;;7819:31;7867:19;;9450:67:3;7495:397:14;9450:67:3;9528:49;9549:7;9566:1;9570:6;9528:20;:49::i;:::-;-1:-1:-1;;;;;9613:18:3;;9588:22;9613:18;;;;;;;;;;;9649:24;;;;9641:71;;;;-1:-1:-1;;;9641:71:3;;8099:2:14;9641:71:3;;;8081:21:14;8138:2;8118:18;;;8111:30;8177:34;8157:18;;;8150:62;-1:-1:-1;;;8228:18:14;;;8221:32;8270:19;;9641:71:3;7897:398:14;9641:71:3;-1:-1:-1;;;;;9746:18:3;;:9;:18;;;;;;;;;;;9767:23;;;9746:44;;9883:12;:22;;;;;;;9931:37;643:25:14;;;9746:9:3;;:18;9931:37;;616:18:14;9931:37:3;;;;;;;4929:145:0;;;:::o;2605:805:13:-;-1:-1:-1;;;;;2717:17:13;;;;;;:10;:17;;;;;;;;2716:18;2708:58;;;;-1:-1:-1;;;2708:58:13;;8502:2:14;2708:58:13;;;8484:21:14;8541:2;8521:18;;;8514:30;8580:29;8560:18;;;8553:57;8627:18;;2708:58:13;8300:351:14;2708:58:13;-1:-1:-1;;;;;2785:15:13;;;;;;:10;:15;;;;;;;;2784:16;2776:59;;;;-1:-1:-1;;;2776:59:13;;8858:2:14;2776:59:13;;;8840:21:14;8897:2;8877:18;;;8870:30;8936:32;8916:18;;;8909:60;8986:18;;2776:59:13;8656:354:14;2776:59:13;2860:1;2850:7;:11;:45;;;;-1:-1:-1;2866:29:13;;-1:-1:-1;;;2866:29:13;;;;2865:30;2850:45;2846:500;;;-1:-1:-1;;;;;2915:17:13;;;;;;:40;;-1:-1:-1;;;;;;3519:18:3;;3493:7;3519:18;;;;;;;;;;;2936:19:13;2915:40;2911:425;;;2975:26;:28;;-1:-1:-1;;;;;2975:28:13;;:26;:28;;;:::i;:::-;;;;;;;;-1:-1:-1;;;;;2975:28:13;;;;;;;;;;;;;;;-1:-1:-1;;;;;3021:16:13;;-1:-1:-1;3021:16:13;;;:11;:16;;;;;:23;;-1:-1:-1;;3021:23:13;-1:-1:-1;3021:23:13;;;3066:26;;;-1:-1:-1;;3066:54:13;;-1:-1:-1;3062:137:13;;3144:29;:36;;-1:-1:-1;;;;3144:36:13;-1:-1:-1;;;3144:36:13;;;4929:145:0;;;:::o;2911:425:13:-;-1:-1:-1;;;;;3223:19:13;;;;;;:50;;;3266:7;3246:16;3256:5;-1:-1:-1;;;;;3519:18:3;3493:7;3519:18;;;;;;;;;;;;3419:125;3246:16:13;:27;3223:50;3219:117;;;3293:26;:28;;-1:-1:-1;;;;;3293:28:13;;:26;:28;;;:::i;:::-;;;;;;;;-1:-1:-1;;;;;3293:28:13;;;;;-1:-1:-1;;;;;3293:28:13;;;;;;;4929:145:0;;;:::o;7456:788:3:-;-1:-1:-1;;;;;7552:18:3;;7544:68;;;;-1:-1:-1;;;7544:68:3;;9432:2:14;7544:68:3;;;9414:21:14;9471:2;9451:18;;;9444:30;9510:34;9490:18;;;9483:62;-1:-1:-1;;;9561:18:14;;;9554:35;9606:19;;7544:68:3;9230:401:14;7544:68:3;-1:-1:-1;;;;;7630:16:3;;7622:64;;;;-1:-1:-1;;;7622:64:3;;9838:2:14;7622:64:3;;;9820:21:14;9877:2;9857:18;;;9850:30;9916:34;9896:18;;;9889:62;-1:-1:-1;;;9967:18:14;;;9960:33;10010:19;;7622:64:3;9636:399:14;7622:64:3;7697:38;7718:4;7724:2;7728:6;7697:20;:38::i;:::-;-1:-1:-1;;;;;7768:15:3;;7746:19;7768:15;;;;;;;;;;;7801:21;;;;7793:72;;;;-1:-1:-1;;;7793:72:3;;10242:2:14;7793:72:3;;;10224:21:14;10281:2;10261:18;;;10254:30;10320:34;10300:18;;;10293:62;-1:-1:-1;;;10371:18:14;;;10364:36;10417:19;;7793:72:3;10040:402:14;7793:72:3;-1:-1:-1;;;;;7899:15:3;;;:9;:15;;;;;;;;;;;7917:20;;;7899:38;;8114:13;;;;;;;;;;:23;;;;;;8163:26;;643:25:14;;;8114:13:3;;8163:26;;616:18:14;8163:26:3;;;;;;;8200:37;4929:145:0;2137:265:13;2212:12;;2189:7;;2227:4;-1:-1:-1;;;2212:12:13;;;-1:-1:-1;;;;;2212:12:13;:19;2208:188;;;-1:-1:-1;2254:10:13;;2137:265::o;2208:188::-;2285:12;;2300:5;-1:-1:-1;;;2285:12:13;;;-1:-1:-1;;;;;2285:12:13;:20;2281:115;;;-1:-1:-1;2328:10:13;;2137:265::o;2281:115::-;-1:-1:-1;2376:9:13;;2137:265::o;2408:191::-;2516:9;:28;;-1:-1:-1;;;;;2516:28:13;;;;;;-1:-1:-1;;2516:28:13;;;;;;2564;2576:7;2537:6;2564:11;:28::i;3844:479:0:-;3932:22;3940:4;3946:7;3932;:22::i;:::-;3927:390;;4115:28;4135:7;4115:19;:28::i;:::-;4214:38;4242:4;4249:2;4214:19;:38::i;:::-;4022:252;;;;;;;;;:::i;:::-;;;;-1:-1:-1;;4022:252:0;;;;;;;;;;-1:-1:-1;;;3970:336:0;;;;;;;:::i;2407:149:8:-;2465:13;2497:52;-1:-1:-1;;;;;2509:22:8;;343:2;1818:437;1893:13;1918:19;1950:10;1954:6;1950:1;:10;:::i;:::-;:14;;1963:1;1950:14;:::i;:::-;1940:25;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;1940:25:8;;1918:47;;-1:-1:-1;;;1975:6:8;1982:1;1975:9;;;;;;;;:::i;:::-;;;;:15;-1:-1:-1;;;;;1975:15:8;;;;;;;;;-1:-1:-1;;;2000:6:8;2007:1;2000:9;;;;;;;;:::i;:::-;;;;:15;-1:-1:-1;;;;;2000:15:8;;;;;;;;-1:-1:-1;2030:9:8;2042:10;2046:6;2042:1;:10;:::i;:::-;:14;;2055:1;2042:14;:::i;:::-;2030:26;;2025:128;2062:1;2058;:5;2025:128;;;-1:-1:-1;;;2105:5:8;2113:3;2105:11;2096:21;;;;;;;:::i;:::-;;;;2084:6;2091:1;2084:9;;;;;;;;:::i;:::-;;;;:33;-1:-1:-1;;;;;2084:33:8;;;;;;;;-1:-1:-1;2141:1:8;2131:11;;;;;2065:3;;;:::i;:::-;;;2025:128;;;-1:-1:-1;2170:10:8;;2162:55;;;;-1:-1:-1;;;2162:55:8;;12044:2:14;2162:55:8;;;12026:21:14;;;12063:18;;;12056:30;12122:34;12102:18;;;12095:62;12174:18;;2162:55:8;11842:356:14;2162:55:8;2241:6;1818:437;-1:-1:-1;;;1818:437:8:o;14:286:14:-;72:6;125:2;113:9;104:7;100:23;96:32;93:52;;;141:1;138;131:12;93:52;167:23;;-1:-1:-1;;;;;;219:32:14;;209:43;;199:71;;266:1;263;256:12;679:250;764:1;774:113;788:6;785:1;782:13;774:113;;;864:11;;;858:18;845:11;;;838:39;810:2;803:10;774:113;;;-1:-1:-1;;921:1:14;903:16;;896:27;679:250::o;934:396::-;1083:2;1072:9;1065:21;1046:4;1115:6;1109:13;1158:6;1153:2;1142:9;1138:18;1131:34;1174:79;1246:6;1241:2;1230:9;1226:18;1221:2;1213:6;1209:15;1174:79;:::i;:::-;1314:2;1293:15;-1:-1:-1;;1289:29:14;1274:45;;;;1321:2;1270:54;;934:396;-1:-1:-1;;934:396:14:o;1335:173::-;1403:20;;-1:-1:-1;;;;;1452:31:14;;1442:42;;1432:70;;1498:1;1495;1488:12;1432:70;1335:173;;;:::o;1513:254::-;1581:6;1589;1642:2;1630:9;1621:7;1617:23;1613:32;1610:52;;;1658:1;1655;1648:12;1610:52;1681:29;1700:9;1681:29;:::i;:::-;1671:39;1757:2;1742:18;;;;1729:32;;-1:-1:-1;;;1513:254:14:o;1995:186::-;2054:6;2107:2;2095:9;2086:7;2082:23;2078:32;2075:52;;;2123:1;2120;2113:12;2075:52;2146:29;2165:9;2146:29;:::i;2368:328::-;2445:6;2453;2461;2514:2;2502:9;2493:7;2489:23;2485:32;2482:52;;;2530:1;2527;2520:12;2482:52;2553:29;2572:9;2553:29;:::i;:::-;2543:39;;2601:38;2635:2;2624:9;2620:18;2601:38;:::i;:::-;2591:48;;2686:2;2675:9;2671:18;2658:32;2648:42;;2368:328;;;;;:::o;2701:180::-;2760:6;2813:2;2801:9;2792:7;2788:23;2784:32;2781:52;;;2829:1;2826;2819:12;2781:52;-1:-1:-1;2852:23:14;;2701:180;-1:-1:-1;2701:180:14:o;2886:254::-;2954:6;2962;3015:2;3003:9;2994:7;2990:23;2986:32;2983:52;;;3031:1;3028;3021:12;2983:52;3067:9;3054:23;3044:33;;3096:38;3130:2;3119:9;3115:18;3096:38;:::i;:::-;3086:48;;2886:254;;;;;:::o;3334:347::-;3399:6;3407;3460:2;3448:9;3439:7;3435:23;3431:32;3428:52;;;3476:1;3473;3466:12;3428:52;3499:29;3518:9;3499:29;:::i;:::-;3489:39;;3578:2;3567:9;3563:18;3550:32;3625:5;3618:13;3611:21;3604:5;3601:32;3591:60;;3647:1;3644;3637:12;3591:60;3670:5;3660:15;;;3334:347;;;;;:::o;3871:260::-;3939:6;3947;4000:2;3988:9;3979:7;3975:23;3971:32;3968:52;;;4016:1;4013;4006:12;3968:52;4039:29;4058:9;4039:29;:::i;:::-;4029:39;;4087:38;4121:2;4110:9;4106:18;4087:38;:::i;4136:380::-;4215:1;4211:12;;;;4258;;;4279:61;;4333:4;4325:6;4321:17;4311:27;;4279:61;4386:2;4378:6;4375:14;4355:18;4352:38;4349:161;;4432:10;4427:3;4423:20;4420:1;4413:31;4467:4;4464:1;4457:15;4495:4;4492:1;4485:15;4349:161;;4136:380;;;:::o;4937:127::-;4998:10;4993:3;4989:20;4986:1;4979:31;5029:4;5026:1;5019:15;5053:4;5050:1;5043:15;5069:125;5134:9;;;5155:10;;;5152:36;;;5168:18;;:::i;5605:128::-;5672:9;;;5693:11;;;5690:37;;;5707:18;;:::i;7264:226::-;7303:3;-1:-1:-1;;;;;7400:2:14;7393:5;7389:14;7427:2;7418:7;7415:15;7412:41;;7433:18;;:::i;:::-;7482:1;7469:15;;7264:226;-1:-1:-1;;;7264:226:14:o;9015:210::-;9054:3;-1:-1:-1;;;;;9091:5:14;9087:46;9152:7;9142:41;;9163:18;;:::i;:::-;-1:-1:-1;;9199:20:14;;9015:210;-1:-1:-1;;9015:210:14:o;10447:812::-;10858:25;10853:3;10846:38;10828:3;10913:6;10907:13;10929:75;10997:6;10992:2;10987:3;10983:12;10976:4;10968:6;10964:17;10929:75;:::i;:::-;-1:-1:-1;;;11063:2:14;11023:16;;;11055:11;;;11048:40;11113:13;;11135:76;11113:13;11197:2;11189:11;;11182:4;11170:17;;11135:76;:::i;:::-;11231:17;11250:2;11227:26;;10447:812;-1:-1:-1;;;;10447:812:14:o;11264:168::-;11337:9;;;11368;;11385:15;;;11379:22;;11365:37;11355:71;;11406:18;;:::i;11437:127::-;11498:10;11493:3;11489:20;11486:1;11479:31;11529:4;11526:1;11519:15;11553:4;11550:1;11543:15;11569:127;11630:10;11625:3;11621:20;11618:1;11611:31;11661:4;11658:1;11651:15;11685:4;11682:1;11675:15;11701:136;11740:3;11768:5;11758:39;;11777:18;;:::i;:::-;-1:-1:-1;;;11813:18:14;;11701:136::o

Swarm Source

ipfs://c1fb6e2da2f1bbaef53b8c503f59571489cf239bc1e8bda98553da97bed268d2
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.