ETH Price: $3,389.30 (-1.55%)
Gas: 2 Gwei

Token

Creature Land (CREATURE)
 

Overview

Max Total Supply

7,775 CREATURE

Holders

3,182

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
1 CREATURE
0x4466fdf8b168abc2aaf4c4869b7aa2f9e03bb6f1
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
CreatureLand

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 12 : CreatureLand.sol
// SPDX-License-Identifier: MIT

/*

@@@@,,,,@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@,,,@@@
@@#@%%%%@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@&@@%%%@@(
@@@@%###@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@###/@#
@@#@%(*######################################,#*###################################################################*#@@/
@@#@%##***************,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,*********,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,*************,%##@@(
@@#@%##,,,,********************************,,**,,,,,,,,,***,,,**,*****,,*,,,,,**,,*****************************,,,%##@@(
@@#@%%#,,,,,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,*,,,,,,,,,,,**,,,,,,,,*,,,*,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,,,,,*,,,%#%@@(
@@#@%##,,,,,,,*,,,,,**,,,,,,,*,,,,*,,,,,,****,***,,,***,,,,,,,,,,,,,,,***,,,***,****,,,,,,,,,,,*,,,,,,,,,,,,,,*,,,%##@@(
@@#@%##,,,,,,,,,,***,***,*,,,,,,**,,,*,,,,,,,,,,,,,,,,,,,,,,,**,,*,,,,,,,*,,,,,,,,,,,,,*,,,,*,,,*,,,,,,,,,,,,,*,,,%##@@(
@@#@%##,,,,,,,,,,,,,*,,,*,,,,,,,,,,***,,,,,,,,,,,**,,,,,,,**,,,,,,,,,,,,,*,,,,,,,,,,,,,,,**,,*,,,,,,,*,*,,,,,,,,,,%##@@(
@@#@%##,,,,,,,,,,,,,,,,,,*,,,**,,,*,,,,,,,,,,*,,*,,,,,,,,,,,*,,,,,,,,,,,,,,,*,****,,,,**,*,*,,,,,,*,,*,,,,,*,,*,,(###@@(
@@#@%##,,,,,,,,*,,,,,,*,,*,,,,,,,,,,**,,,*,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,*,,**,,,,*,,*,,,,,,,,,,,*,,,,,,,,,*,,,%##@@(
@@#@%####,,,,,**,,***,,,*,,,,,,,,,,,,,**,,,,,*,,,,,,,,,,,,,,,,,*,**,,,,*,,,,*,,,,,**,,*,*,,,,,,,,*,,,,,,,,,,,,*,,,###@@(
@@#@%####,,,,,,,,,,,,,*,,*,*,,*,,,,**,,,,,**,,,,*,,,,,,,,,,,,,,,,,,,,,,**,,,*,,,*,*,*,,*,**,,,*,**,*,*,,,,,,,,*,*####@@(
@@#@%###(,,,,,,*,*,,**,,,*,,**,**,,,,,,,,,,,**,,,,,,,,,,,,,,,,,,,,,,,,,,,,**,,,,,*,,,,,,,**,,,,*,*,,,*,,,,,,,,***####@@(
@@#@%##**,,,,,,,,,,,**,*,,,,*,,,*,,,,,,,,,,,,,,,,,,,,**,,,,,,,**,*,*,,,,,,,,,,*,,,,,*,*,,,,,,,,,,,,**,*,*,,,,,***####@@(
@@#@%##*,,,,,,,,**,,,,,*,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,*,,,*,,,,,,,*,,*,*,,,,,*,,,,,,*,*,,,,*,,,*,,,,***####@@(
@@#@%##,,,,****,,,,,,*,,,,*,,,,,,,,,,,,,,,,,**,,,,,,,,,,,,*,,,,,,,,,,,,,,,**,,*,,,,,,**,,**,,,*,,,,,,,,,,,*,,,*,,,###@@(
@@#@%##,,,,*,,,,,,,,,,,,,,,**,,,,,,,,***,,,*,,,,,,,,,,,,,,,,,**,,,,,,,,,,,,,,,,,,,,,,*,,,,,,**,,*,*,,*,,,,*,,,*,,,%##@@(
@@#@%##,,,,,,,*,,,,,,,,,*,,,,,,,,,**,*,*,,,,,*,,,,,,,,,,,,,,,,,,,,,,,*,,*,,,,,*,**,*,**,,*,,,,,,,,,,,*,,,,,,,,*,,,,##@@(
@@#@%##,,,,,,,,*,*,,,*,,,**,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,,*,,,,,,,*,,,,,,,,,,,*,,,%##@@(
@@#@%##,,,,,,,,,,,,,,,**,,,*,*,,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,*,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,,,,*,,,,,,,*,,,%##@@(
@@#@%##,,,,,,,,,*,,,,,,,,,,*,,,*,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,*,,,,,,,*,,,,***,,**,,,,*,,,,,*,*,,,,,,,,,,,,*,**###@@(
@@#@%##,,,,,,,*,,,,,,,,,,,,,**,,,,*,,,,*,,,**,,,,,,*,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,**,,,,*,,,,,**,,,,,,,,,,*,**###@@(
@@#@%##,,,,,,,,,,**,,,,,,,,,,,**,,,,,,,*,,*,,,**,,,,,*,,,,,,,,,,*,,,,,,*,,,,,,,,,,,,,,,,**,,,,,,,,,,,,,,,,*,,,*,*####@@(
@@#@%##,,,,,,,,,,,,,,,,,,,,,,,*,*,,,,,,,,,,,,**,,,,,,,,,,**,,,,,,,,*,**,,,,,,,,,,,,,,,,,,,,,,*,****,,**,*,,,*,*,#####@@(
@@#@%##,,,,,,,,******,,,,,,,,,,,,,,,,,,,,,,**,,,*,,,,,,,,,,,*,,,,,,,,,,***,,**,,,,,,,,,,,,,,,*,,**,,,,,,,,,,,,*,#####@@(
@@#@%##,,,,,,,,,,,,,,,,,,*,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,*,,,%##@@(
@@#@%##,,,,**,,******,,,,,,,,,,,,,,,,,**,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,****,,,,,,,,**,,,%##@@(
@@#@%##,,,,,***********,,,,,,,,,,,,,,,,,,,,,,*******,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,********,,,,,,,,,,,,%##@@(
@@@@*##,,,*****############,,,,,,,,,,,,,,,,,,,,,,,,,,,%,,,,,,,,,,,,,,,,,,,,,,,,%,,,,,,,,,,,,***%%%%%%%%***,,,,,,,*%##*@#
@@%@%/#(#################################%######################################%################################%*#*@@*
@@#@%###@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@###@@(
@@#@&%%%@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@&@@%%%@@(

                  _____                    _____                    _____                    _____          
                /\    \                  /\    \                  /\    \                  /\    \         
                /::\    \                /::\    \                /::\    \                /::\    \        
              /::::\    \              /::::\    \              /::::\    \              /::::\    \       
              /::::::\    \            /::::::\    \            /::::::\    \            /::::::\    \      
            /:::/\:::\    \          /:::/\:::\    \          /:::/\:::\    \          /:::/\:::\    \     
            /:::/  \:::\    \        /:::/__\:::\    \        /:::/__\:::\    \        /:::/__\:::\    \    
          /:::/    \:::\    \      /::::\   \:::\    \      /::::\   \:::\    \      /::::\   \:::\    \   
          /:::/    / \:::\    \    /::::::\   \:::\    \    /::::::\   \:::\    \    /::::::\   \:::\    \  
        /:::/    /   \:::\    \  /:::/\:::\   \:::\____\  /:::/\:::\   \:::\    \  /:::/\:::\   \:::\    \ 
        /:::/____/     \:::\____\/:::/  \:::\   \:::|    |/:::/__\:::\   \:::\____\/:::/  \:::\   \:::\____\
        \:::\    \      \::/    /\::/   |::::\  /:::|____|\:::\   \:::\   \::/    /\::/    \:::\  /:::/    /
        \:::\    \      \/____/  \/____|:::::\/:::/    /  \:::\   \:::\   \/____/  \/____/ \:::\/:::/    / 
          \:::\    \                    |:::::::::/    /    \:::\   \:::\    \               \::::::/    /  
          \:::\    \                   |::|\::::/    /      \:::\   \:::\____\               \::::/    /   
            \:::\    \                  |::| \::/____/        \:::\   \::/    /               /:::/    /    
            \:::\    \                 |::|  ~|               \:::\   \/____/               /:::/    /     
              \:::\    \                |::|   |                \:::\    \                  /:::/    /      
              \:::\____\               \::|   |                 \:::\____\                /:::/    /       
                \::/    /                \:|   |                  \::/    /                \::/    /        
                \/____/                  \|___|                   \/____/                  \/____/         
                                                                                                            
              _____                    _____                    _____                    _____              
            /\    \                  /\    \                  /\    \                  /\    \             
            /::\    \                /::\____\                /::\    \                /::\    \            
            \:::\    \              /:::/    /               /::::\    \              /::::\    \           
            \:::\    \            /:::/    /               /::::::\    \            /::::::\    \          
              \:::\    \          /:::/    /               /:::/\:::\    \          /:::/\:::\    \         
              \:::\    \        /:::/    /               /:::/__\:::\    \        /:::/__\:::\    \        
              /::::\    \      /:::/    /               /::::\   \:::\    \      /::::\   \:::\    \       
              /::::::\    \    /:::/    /      _____    /::::::\   \:::\    \    /::::::\   \:::\    \      
            /:::/\:::\    \  /:::/____/      /\    \  /:::/\:::\   \:::\____\  /:::/\:::\   \:::\    \     
            /:::/  \:::\____\|:::|    /      /::\____\/:::/  \:::\   \:::|    |/:::/__\:::\   \:::\____\    
          /:::/    \::/    /|:::|____\     /:::/    /\::/   |::::\  /:::|____|\:::\   \:::\   \::/    /    
          /:::/    / \/____/  \:::\    \   /:::/    /  \/____|:::::\/:::/    /  \:::\   \:::\   \/____/     
        /:::/    /            \:::\    \ /:::/    /         |:::::::::/    /    \:::\   \:::\    \         
        /:::/    /              \:::\    /:::/    /          |::|\::::/    /      \:::\   \:::\____\        
        \::/    /                \:::\__/:::/    /           |::| \::/____/        \:::\   \::/    /        
        \/____/                  \::::::::/    /            |::|  ~|               \:::\   \/____/         
                                  \::::::/    /             |::|   |                \:::\    \             
                                    \::::/    /              \::|   |                 \:::\____\            
                                    \::/____/                \:|   |                  \::/    /            
                                      ~~                       \|___|                   \/____/             
                                                                                                            
                  _____            _____                    _____                    _____                  
                /\    \          /\    \                  /\    \                  /\    \                 
                /::\____\        /::\    \                /::\____\                /::\    \                
              /:::/    /       /::::\    \              /::::|   |               /::::\    \               
              /:::/    /       /::::::\    \            /:::::|   |              /::::::\    \              
            /:::/    /       /:::/\:::\    \          /::::::|   |             /:::/\:::\    \             
            /:::/    /       /:::/__\:::\    \        /:::/|::|   |            /:::/  \:::\    \            
          /:::/    /       /::::\   \:::\    \      /:::/ |::|   |           /:::/    \:::\    \           
          /:::/    /       /::::::\   \:::\    \    /:::/  |::|   | _____    /:::/    / \:::\    \          
        /:::/    /       /:::/\:::\   \:::\    \  /:::/   |::|   |/\    \  /:::/    /   \:::\ ___\         
        /:::/____/       /:::/  \:::\   \:::\____\/:: /    |::|   /::\____\/:::/____/     \:::|    |        
        \:::\    \       \::/    \:::\  /:::/    /\::/    /|::|  /:::/    /\:::\    \     /:::|____|        
        \:::\    \       \/____/ \:::\/:::/    /  \/____/ |::| /:::/    /  \:::\    \   /:::/    /         
          \:::\    \               \::::::/    /           |::|/:::/    /    \:::\    \ /:::/    /          
          \:::\    \               \::::/    /            |::::::/    /      \:::\    /:::/    /           
            \:::\    \              /:::/    /             |:::::/    /        \:::\  /:::/    /            
            \:::\    \            /:::/    /              |::::/    /          \:::\/:::/    /             
              \:::\    \          /:::/    /               /:::/    /            \::::::/    /              
              \:::\____\        /:::/    /               /:::/    /              \::::/    /               
                \::/    /        \::/    /                \::/    /                \::/____/                
                \/____/          \/____/                  \/____/                  ~~                      
                                                                                                            
  

*/

pragma solidity >=0.8.0 <0.9.0;

import 'erc721a/contracts/ERC721A.sol';
import '@openzeppelin/contracts/access/Ownable.sol';
import '@openzeppelin/contracts/utils/Strings.sol';
import '@openzeppelin/contracts/security/ReentrancyGuard.sol';
import "operator-filter-registry/src/DefaultOperatorFilterer.sol";
import "./MerkleProof.sol";

contract CreatureLand is ERC721A, Ownable, ReentrancyGuard, DefaultOperatorFilterer {
  using Strings for uint256;

  string public uriPrefix;
  string public hiddenMetadataUri;

  uint256 public maxSupply;
  uint256 public maxMintAmountPerWallet;
  uint256 public maxFreeMintAmountPerWallet;

  uint256 public teamSupply;
  string public uriSuffix = '.json';

  // Freemint Storage
  mapping(address => bool) freeMint;
  mapping(address => bool) freeWhitelistMint;

  // Prices
  uint256 public publicMintCost;
  uint256 public whitelistMintCost;
  bytes32 public merkleRoot;

  // Contract State
  bool public paused = true;
  bool public revealed = false;

  constructor(
      uint256 _maxSupply,
      uint256 _publicMintCost,
      uint256 _whitelistMintCost,
      uint256 _maxFreeMintAmountPerWallet,
      uint256 _teamSupply,
      string memory _uriPrefix,
      string memory _hiddenURI
    )  ERC721A("Creature Land", "CREATURE")  {
    maxSupply = _maxSupply;
    maxFreeMintAmountPerWallet = _maxFreeMintAmountPerWallet;

    // Set team member allocation
    teamSupply = _teamSupply;

    // Set metadata
    uriPrefix = _uriPrefix;
    hiddenMetadataUri = _hiddenURI;

    // Set mint cost
    publicMintCost = _publicMintCost;
    whitelistMintCost = _whitelistMintCost;

    // Mint first NFT the deployer to initialize the OpenSea collection
    _safeMint(msg.sender, 1);
  }

  function setParams(
    uint256 _maxSupply,
    uint256 _publicMintCost,
    uint256 _whitelistMintCost,
    uint256 _maxFreeMintAmountPerWallet,
    uint256 _teamSupply,
    string memory _uriPrefix,
    string memory _hiddenURI
  ) public onlyOwner {
     maxSupply = _maxSupply;
    maxFreeMintAmountPerWallet = _maxFreeMintAmountPerWallet;

    // Set team member allocation
    teamSupply = _teamSupply;

    // Set metadata
    uriPrefix = _uriPrefix;
    hiddenMetadataUri = _hiddenURI;

    // Set mint cost
    publicMintCost = _publicMintCost;
    whitelistMintCost = _whitelistMintCost;
  }

  /**
  @dev Burn NFT for off-chain benefit
  */
  function burn(uint256 tokenId) external {
    require(ownerOf(tokenId) == _msgSender(), "You are not the owner!");
    _burn(tokenId, true);
  }

  /**
  @dev Check supply requirements
  */
  modifier mintCompliance(uint256 _mintAmount) {
    require(_mintAmount <= 15, "Max 15 per transaction");
    require(totalSupply() + _mintAmount <= maxSupply - teamSupply, 'Max Supply Exceeded!');
    _;
  }

  /**
  @dev Mint Public
  */
  function mint(uint256 _mintAmount) public payable mintCompliance(_mintAmount) nonReentrant {

    require(!paused, 'The portal to Creature Land is not open!');

    if(freeMint[_msgSender()]) {
      // Free mint used up
      require(msg.value >= _mintAmount * publicMintCost, 'Insufficient Funds!');
    }
    else {
      // Update price include a free mint
      require(msg.value >= (_mintAmount - 1) * publicMintCost, 'Insufficient Funds!');
      freeMint[_msgSender()] = true;
    }

    _safeMint(_msgSender(), _mintAmount);
  }

  /**
  @dev Check if user is on the whitelist using Merkle Proofs
  */
  function amIOnTheWhitelist(bytes32[] calldata proof) public view returns (bool) {
    return MerkleProof.verify(proof, merkleRoot, keccak256(abi.encodePacked(msg.sender)));
  }

  /**
  @dev Mint via whitelist (different price)
  */
  function whitelistMint(uint256 _mintAmount, bytes32[] calldata proof) public payable mintCompliance(_mintAmount) nonReentrant {

    require(!paused, 'The portal to Creature Land is not open!');
    require(MerkleProof.verify(proof, merkleRoot, keccak256(abi.encodePacked(msg.sender))), "You're not on the whitelist");

    if(freeWhitelistMint[_msgSender()]) {
      // Free mint used up
      require(msg.value >= _mintAmount * whitelistMintCost, 'Insufficient Funds!');
    }
    else {
      // Update price include a free mint
      require(msg.value >= (_mintAmount - 1) * whitelistMintCost, 'Insufficient Funds!');
      freeWhitelistMint[_msgSender()] = true;
    }

    _safeMint(_msgSender(), _mintAmount);
  }

  /**
  @dev Mint for team members
  */
  function teamMint(address[] memory _staff_address) public onlyOwner payable {
    require(_staff_address.length <= teamSupply, '');
    for (uint256 i = 0; i < _staff_address.length; i ++) {
      _safeMint(_staff_address[i], 1);
    }
  }

  /**
  @dev Set the starting token ID to 1
  */
  function _startTokenId() internal view virtual override returns (uint256) {
    return 1;
  }

  /**
  @dev Sets the token URI
  */
  function tokenURI(uint256 _tokenId) public view virtual override returns (string memory) {
    require(_exists(_tokenId), 'ERC721Metadata: URI query for nonexistent token');

    if (revealed == false) {
      return hiddenMetadataUri;
    }

    string memory currentBaseURI = _baseURI();
    return bytes(currentBaseURI).length > 0
    ? string(abi.encodePacked(currentBaseURI, "/", _tokenId.toString(), uriSuffix))
    : '';
  }

  /**
  @dev Set NFT reveal
  */
  function setRevealed(bool _state) public onlyOwner {
    revealed = _state;
  }

  /**
  @dev Set merkle root for whitelist
  */
  function setMerkleRoots(bytes32 root) external onlyOwner {
      merkleRoot = root;
    }

  /**
  @dev Unrevealed metadata url
  */
  function setHiddenMetadataUri(string memory _hiddenMetadataUri) public onlyOwner {
    hiddenMetadataUri = _hiddenMetadataUri;
  }

  /**
  @dev Set the uri suffix
  */
  function setUriPrefix(string memory _uriPrefix) public onlyOwner {
    uriPrefix = _uriPrefix;
  }

  /**
  @dev Set the uri suffix (i.e .json)
  */
  function setUriSuffix(string memory _uriSuffix) public onlyOwner {
    uriSuffix = _uriSuffix;
  }

  /**
  @dev Set mint price
  */
  function setMintCost(uint256 _cost) public onlyOwner {
      publicMintCost = _cost;
  }

  /**
  @dev Set sale is active (paused / unpaused)
  */
  function setPaused(bool _state) public onlyOwner {
    paused = _state;
  }

  /**
  @dev Set max supply for the collection
  */
  function setMaxSupply(uint256 _maxSupply) public onlyOwner {
    maxSupply = _maxSupply;
  }

  /**
  @dev Sets the amount allocated for team members
  */
  function setTeamAmount(uint256 _teamSupply) public onlyOwner {
    teamSupply = _teamSupply;
  }

  /**
  @dev Withdraw function
  */
  function withdraw() public onlyOwner {

    (bool os, ) = payable(owner()).call{value: address(this).balance}('');
    require(os);
  }
  function _baseURI() internal view virtual override returns (string memory) {
    return uriPrefix;
  }

  /**
  @dev OpenSea
  */
  function setApprovalForAll(address operator, bool approved) public override onlyAllowedOperatorApproval(operator) {
    super.setApprovalForAll(operator, approved);
  }

  function approve(address operator, uint256 tokenId) public payable override onlyAllowedOperatorApproval(operator) {
    super.approve(operator, tokenId);
  }

  function transferFrom(address from, address to, uint256 tokenId) public payable override onlyAllowedOperator(from) {
    super.transferFrom(from, to, tokenId);
  }

  function safeTransferFrom(address from, address to, uint256 tokenId) public payable override onlyAllowedOperator(from) {
    super.safeTransferFrom(from, to, tokenId);
  }

  function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data)
  public payable
  override
  onlyAllowedOperator(from)
  {
    super.safeTransferFrom(from, to, tokenId, data);
  }
}

File 2 of 12 : MerkleProof.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merklee tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            bytes32 proofElement = proof[i];
            if (computedHash <= proofElement) {
                // Hash(current computed hash + current element of the proof)
                computedHash = keccak256(abi.encodePacked(computedHash, proofElement));
            } else {
                // Hash(current element of the proof + current computed hash)
                computedHash = keccak256(abi.encodePacked(proofElement, computedHash));
            }
        }
        return computedHash;
    }
}

File 3 of 12 : DefaultOperatorFilterer.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {OperatorFilterer} from "./OperatorFilterer.sol";

/**
 * @title  DefaultOperatorFilterer
 * @notice Inherits from OperatorFilterer and automatically subscribes to the default OpenSea subscription.
 */
abstract contract DefaultOperatorFilterer is OperatorFilterer {
    address constant DEFAULT_SUBSCRIPTION = address(0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6);

    constructor() OperatorFilterer(DEFAULT_SUBSCRIPTION, true) {}
}

File 4 of 12 : ReentrancyGuard.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

File 5 of 12 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/Math.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

File 6 of 12 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 7 of 12 : ERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721A.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 public _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) _revert(BalanceQueryForZeroAddress.selector);
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) _revert(URIQueryForNonexistentToken.selector);

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256 packed) {
        if (_startTokenId() <= tokenId) {
            packed = _packedOwnerships[tokenId];
            // If not burned.
            if (packed & _BITMASK_BURNED == 0) {
                // If the data at the starting slot does not exist, start the scan.
                if (packed == 0) {
                    if (tokenId >= _currentIndex) _revert(OwnerQueryForNonexistentToken.selector);
                    // Invariant:
                    // There will always be an initialized ownership slot
                    // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                    // before an unintialized ownership slot
                    // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                    // Hence, `tokenId` will not underflow.
                    //
                    // We can directly compare the packed value.
                    // If the address is zero, packed will be zero.
                    for (;;) {
                        unchecked {
                            packed = _packedOwnerships[--tokenId];
                        }
                        if (packed == 0) continue;
                        return packed;
                    }
                }
                // Otherwise, the data exists and is not burned. We can skip the scan.
                // This is possible because we have already achieved the target condition.
                // This saves 2143 gas on transfers of initialized tokens.
                return packed;
            }
        }
        _revert(OwnerQueryForNonexistentToken.selector);
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account. See {ERC721A-_approve}.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        _approve(to, tokenId, true);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) _revert(ApprovalQueryForNonexistentToken.selector);

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        // Mask `from` to the lower 160 bits, in case the upper bits somehow aren't clean.
        from = address(uint160(uint256(uint160(from)) & _BITMASK_ADDRESS));

        if (address(uint160(prevOwnershipPacked)) != from) _revert(TransferFromIncorrectOwner.selector);

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) _revert(TransferCallerNotOwnerNorApproved.selector);

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
        uint256 toMasked = uint256(uint160(to)) & _BITMASK_ADDRESS;
        assembly {
            // Emit the `Transfer` event.
            log4(
                0, // Start of data (0, since no data).
                0, // End of data (0, since no data).
                _TRANSFER_EVENT_SIGNATURE, // Signature.
                from, // `from`.
                toMasked, // `to`.
                tokenId // `tokenId`.
            )
        }
        if (toMasked == 0) _revert(TransferToZeroAddress.selector);

        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                _revert(TransferToNonERC721ReceiverImplementer.selector);
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                _revert(TransferToNonERC721ReceiverImplementer.selector);
            }
            assembly {
                revert(add(32, reason), mload(reason))
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) _revert(MintZeroQuantity.selector);

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
            uint256 toMasked = uint256(uint160(to)) & _BITMASK_ADDRESS;

            if (toMasked == 0) _revert(MintToZeroAddress.selector);

            uint256 end = startTokenId + quantity;
            uint256 tokenId = startTokenId;

            do {
                assembly {
                    // Emit the `Transfer` event.
                    log4(
                        0, // Start of data (0, since no data).
                        0, // End of data (0, since no data).
                        _TRANSFER_EVENT_SIGNATURE, // Signature.
                        0, // `address(0)`.
                        toMasked, // `to`.
                        tokenId // `tokenId`.
                    )
                }
                // The `!=` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
            } while (++tokenId != end);

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) _revert(MintToZeroAddress.selector);
        if (quantity == 0) _revert(MintZeroQuantity.selector);
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) _revert(MintERC2309QuantityExceedsLimit.selector);

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        _revert(TransferToNonERC721ReceiverImplementer.selector);
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) _revert(bytes4(0));
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                       APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_approve(to, tokenId, false)`.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _approve(to, tokenId, false);
    }

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function _approve(
        address to,
        uint256 tokenId,
        bool approvalCheck
    ) internal virtual {
        address owner = ownerOf(tokenId);

        if (approvalCheck && _msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                _revert(ApprovalCallerNotOwnerNorApproved.selector);
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) _revert(TransferCallerNotOwnerNorApproved.selector);
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) _revert(OwnershipNotInitializedForExtraData.selector);
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }

    /**
     * @dev For more efficient reverts.
     */
    function _revert(bytes4 errorSelector) internal pure {
        assembly {
            mstore(0x00, errorSelector)
            revert(0x00, 0x04)
        }
    }
}

File 8 of 12 : OperatorFilterer.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {IOperatorFilterRegistry} from "./IOperatorFilterRegistry.sol";

/**
 * @title  OperatorFilterer
 * @notice Abstract contract whose constructor automatically registers and optionally subscribes to or copies another
 *         registrant's entries in the OperatorFilterRegistry.
 * @dev    This smart contract is meant to be inherited by token contracts so they can use the following:
 *         - `onlyAllowedOperator` modifier for `transferFrom` and `safeTransferFrom` methods.
 *         - `onlyAllowedOperatorApproval` modifier for `approve` and `setApprovalForAll` methods.
 */
abstract contract OperatorFilterer {
    error OperatorNotAllowed(address operator);

    IOperatorFilterRegistry public constant OPERATOR_FILTER_REGISTRY =
        IOperatorFilterRegistry(0x000000000000AAeB6D7670E522A718067333cd4E);

    constructor(address subscriptionOrRegistrantToCopy, bool subscribe) {
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (subscribe) {
                OPERATOR_FILTER_REGISTRY.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    OPERATOR_FILTER_REGISTRY.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    OPERATOR_FILTER_REGISTRY.register(address(this));
                }
            }
        }
    }

    modifier onlyAllowedOperator(address from) virtual {
        // Allow spending tokens from addresses with balance
        // Note that this still allows listings and marketplaces with escrow to transfer tokens if transferred
        // from an EOA.
        if (from != msg.sender) {
            _checkFilterOperator(msg.sender);
        }
        _;
    }

    modifier onlyAllowedOperatorApproval(address operator) virtual {
        _checkFilterOperator(operator);
        _;
    }

    function _checkFilterOperator(address operator) internal view virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (!OPERATOR_FILTER_REGISTRY.isOperatorAllowed(address(this), operator)) {
                revert OperatorNotAllowed(operator);
            }
        }
    }
}

File 9 of 12 : IERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

File 10 of 12 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

File 11 of 12 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 12 of 12 : IOperatorFilterRegistry.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

interface IOperatorFilterRegistry {
    function isOperatorAllowed(address registrant, address operator) external view returns (bool);
    function register(address registrant) external;
    function registerAndSubscribe(address registrant, address subscription) external;
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;
    function unregister(address addr) external;
    function updateOperator(address registrant, address operator, bool filtered) external;
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;
    function subscribe(address registrant, address registrantToSubscribe) external;
    function unsubscribe(address registrant, bool copyExistingEntries) external;
    function subscriptionOf(address addr) external returns (address registrant);
    function subscribers(address registrant) external returns (address[] memory);
    function subscriberAt(address registrant, uint256 index) external returns (address);
    function copyEntriesOf(address registrant, address registrantToCopy) external;
    function isOperatorFiltered(address registrant, address operator) external returns (bool);
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);
    function filteredOperators(address addr) external returns (address[] memory);
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);
    function isRegistered(address addr) external returns (bool);
    function codeHashOf(address addr) external returns (bytes32);
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"uint256","name":"_maxSupply","type":"uint256"},{"internalType":"uint256","name":"_publicMintCost","type":"uint256"},{"internalType":"uint256","name":"_whitelistMintCost","type":"uint256"},{"internalType":"uint256","name":"_maxFreeMintAmountPerWallet","type":"uint256"},{"internalType":"uint256","name":"_teamSupply","type":"uint256"},{"internalType":"string","name":"_uriPrefix","type":"string"},{"internalType":"string","name":"_hiddenURI","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"OPERATOR_FILTER_REGISTRY","outputs":[{"internalType":"contract IOperatorFilterRegistry","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_currentIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"}],"name":"amIOnTheWhitelist","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"hiddenMetadataUri","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxFreeMintAmountPerWallet","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxMintAmountPerWallet","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"merkleRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_mintAmount","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"publicMintCost","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"revealed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_hiddenMetadataUri","type":"string"}],"name":"setHiddenMetadataUri","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_maxSupply","type":"uint256"}],"name":"setMaxSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"root","type":"bytes32"}],"name":"setMerkleRoots","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_cost","type":"uint256"}],"name":"setMintCost","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_maxSupply","type":"uint256"},{"internalType":"uint256","name":"_publicMintCost","type":"uint256"},{"internalType":"uint256","name":"_whitelistMintCost","type":"uint256"},{"internalType":"uint256","name":"_maxFreeMintAmountPerWallet","type":"uint256"},{"internalType":"uint256","name":"_teamSupply","type":"uint256"},{"internalType":"string","name":"_uriPrefix","type":"string"},{"internalType":"string","name":"_hiddenURI","type":"string"}],"name":"setParams","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_state","type":"bool"}],"name":"setPaused","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_state","type":"bool"}],"name":"setRevealed","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_teamSupply","type":"uint256"}],"name":"setTeamAmount","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_uriPrefix","type":"string"}],"name":"setUriPrefix","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_uriSuffix","type":"string"}],"name":"setUriSuffix","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address[]","name":"_staff_address","type":"address[]"}],"name":"teamMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"teamSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"uriPrefix","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"uriSuffix","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_mintAmount","type":"uint256"},{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"}],"name":"whitelistMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"whitelistMintCost","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

0000000000000000000000000000000000000000000000000000000000001e61000000000000000000000000000000000000000000000000001550f7dca70000000000000000000000000000000000000000000000000000000e35fa931a00000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000000000000000000000000000000000000000012000000000000000000000000000000000000000000000000000000000000000046874747000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002d68747470733a2f2f6372656174757265776f726c642e78797a2f6170692f6d657461646174612f782e6a736f6e00000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : _maxSupply (uint256): 7777
Arg [1] : _publicMintCost (uint256): 6000000000000000
Arg [2] : _whitelistMintCost (uint256): 4000000000000000
Arg [3] : _maxFreeMintAmountPerWallet (uint256): 1
Arg [4] : _teamSupply (uint256): 2
Arg [5] : _uriPrefix (string): http
Arg [6] : _hiddenURI (string): https://creatureworld.xyz/api/metadata/x.json

-----Encoded View---------------
12 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000001e61
Arg [1] : 000000000000000000000000000000000000000000000000001550f7dca70000
Arg [2] : 000000000000000000000000000000000000000000000000000e35fa931a0000
Arg [3] : 0000000000000000000000000000000000000000000000000000000000000001
Arg [4] : 0000000000000000000000000000000000000000000000000000000000000002
Arg [5] : 00000000000000000000000000000000000000000000000000000000000000e0
Arg [6] : 0000000000000000000000000000000000000000000000000000000000000120
Arg [7] : 0000000000000000000000000000000000000000000000000000000000000004
Arg [8] : 6874747000000000000000000000000000000000000000000000000000000000
Arg [9] : 000000000000000000000000000000000000000000000000000000000000002d
Arg [10] : 68747470733a2f2f6372656174757265776f726c642e78797a2f6170692f6d65
Arg [11] : 7461646174612f782e6a736f6e00000000000000000000000000000000000000


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.