ETH Price: $2,881.93 (-5.63%)
Gas: 4 Gwei

Token

Bools (BOOL)
 

Overview

Max Total Supply

3,000 BOOL

Holders

517

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
10 BOOL
0xb1ddff56f0a5460e624a790ea60c275d1e36c083
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
Bools

Compiler Version
v0.8.11+commit.d7f03943

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-05-20
*/

// SPDX-License-Identifier: MIT
// File: https://github.com/chiru-labs/ERC721A/blob/main/contracts/IERC721A.sol


// ERC721A Contracts v3.3.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of an ERC721A compliant contract.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * The caller cannot approve to their own address.
     */
    error ApproveToCaller();

    /**
     * The caller cannot approve to the current owner.
     */
    error ApprovalToCurrentOwner();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Keeps track of the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
    }

    /**
     * @dev Returns the total amount of tokens stored by the contract.
     *
     * Burned tokens are calculated here, use `_totalMinted()` if you want to count just minted tokens.
     */
    function totalSupply() external view returns (uint256);

    // ==============================
    //            IERC165
    // ==============================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // ==============================
    //            IERC721
    // ==============================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // ==============================
    //        IERC721Metadata
    // ==============================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: https://github.com/chiru-labs/ERC721A/blob/main/contracts/ERC721A.sol


// ERC721A Contracts v3.3.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev ERC721 token receiver interface.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension. Built to optimize for lower gas during batch mints.
 *
 * Assumes serials are sequentially minted starting at _startTokenId() (defaults to 0, e.g. 0, 1, 2, 3..).
 *
 * Assumes that an owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 *
 * Assumes that the maximum token id cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Mask of an entry in packed address data.
    uint256 private constant BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant BITMASK_BURNED = 1 << 224;
    
    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The tokenId of the next token to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See `_packedOwnershipOf` implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    /**
     * @dev Returns the starting token ID. 
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count. 
     * To get the total number of tokens minted, please see `_totalMinted`.
     */
    function totalSupply() public view override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view returns (uint256) {
        // Counter underflow is impossible as _currentIndex does not decrement,
        // and it is initialized to `_startTokenId()`
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view returns (uint256) {
        return _burnCounter;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes of the XOR of
        // all function selectors in the interface. See: https://eips.ethereum.org/EIPS/eip-165
        // e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> BITPOS_NUMBER_MINTED) & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> BITPOS_NUMBER_BURNED) & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> BITPOS_AUX);
    }

    /**
     * Sets the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        assembly { // Cast aux without masking.
            auxCasted := aux
        }
        packed = (packed & BITMASK_AUX_COMPLEMENT) | (auxCasted << BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an ownership that has an address and is not burned
                        // before an ownership that does not have an address and is not burned.
                        // Hence, curr will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed is zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> BITPOS_START_TIMESTAMP);
        ownership.burned = packed & BITMASK_BURNED != 0;
    }

    /**
     * Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around in the collection over time.
     */
    function _ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    /**
     * @dev Casts the address to uint256 without masking.
     */
    function _addressToUint256(address value) private pure returns (uint256 result) {
        assembly {
            result := value
        }
    }

    /**
     * @dev Casts the boolean to uint256 without branching.
     */
    function _boolToUint256(bool value) private pure returns (uint256 result) {
        assembly {
            result := value
        }
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public override {
        address owner = address(uint160(_packedOwnershipOf(tokenId)));
        if (to == owner) revert ApprovalToCurrentOwner();

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId] = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSenderERC721A()) revert ApproveToCaller();

        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        _transfer(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     */
    function _exists(uint256 tokenId) internal view returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal {
        _safeMint(to, quantity, '');
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     *   {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
        // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the balance and number minted.
            _packedAddressData[to] += quantity * ((1 << BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] =
                _addressToUint256(to) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                (_boolToUint256(quantity == 1) << BITPOS_NEXT_INITIALIZED);

            uint256 updatedIndex = startTokenId;
            uint256 end = updatedIndex + quantity;

            if (to.code.length != 0) {
                do {
                    emit Transfer(address(0), to, updatedIndex);
                    if (!_checkContractOnERC721Received(address(0), to, updatedIndex++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (updatedIndex < end);
                // Reentrancy protection
                if (_currentIndex != startTokenId) revert();
            } else {
                do {
                    emit Transfer(address(0), to, updatedIndex++);
                } while (updatedIndex < end);
            }
            _currentIndex = updatedIndex;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 quantity) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
        // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the balance and number minted.
            _packedAddressData[to] += quantity * ((1 << BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] =
                _addressToUint256(to) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                (_boolToUint256(quantity == 1) << BITPOS_NEXT_INITIALIZED);

            uint256 updatedIndex = startTokenId;
            uint256 end = updatedIndex + quantity;

            do {
                emit Transfer(address(0), to, updatedIndex++);
            } while (updatedIndex < end);

            _currentIndex = updatedIndex;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) private {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        bool isApprovedOrOwner = (_msgSenderERC721A() == from ||
            isApprovedForAll(from, _msgSenderERC721A()) ||
            getApproved(tokenId) == _msgSenderERC721A());

        if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        delete _tokenApprovals[tokenId];

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] =
                _addressToUint256(to) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                BITMASK_NEXT_INITIALIZED;

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        if (approvalCheck) {
            bool isApprovedOrOwner = (_msgSenderERC721A() == from ||
                isApprovedForAll(from, _msgSenderERC721A()) ||
                getApproved(tokenId) == _msgSenderERC721A());

            if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        delete _tokenApprovals[tokenId];

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] =
                _addressToUint256(from) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                BITMASK_BURNED | 
                BITMASK_NEXT_INITIALIZED;

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token ids have been transferred. This includes
     * minting.
     * And also called after one token has been burned.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function _toString(uint256 value) internal pure returns (string memory ptr) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), 
            // but we allocate 128 bytes to keep the free memory pointer 32-byte word aliged.
            // We will need 1 32-byte word to store the length, 
            // and 3 32-byte words to store a maximum of 78 digits. Total: 32 + 3 * 32 = 128.
            ptr := add(mload(0x40), 128)
            // Update the free memory pointer to allocate.
            mstore(0x40, ptr)

            // Cache the end of the memory to calculate the length later.
            let end := ptr

            // We write the string from the rightmost digit to the leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // Costs a bit more than early returning for the zero case,
            // but cheaper in terms of deployment and overall runtime costs.
            for { 
                // Initialize and perform the first pass without check.
                let temp := value
                // Move the pointer 1 byte leftwards to point to an empty character slot.
                ptr := sub(ptr, 1)
                // Write the character to the pointer. 48 is the ASCII index of '0'.
                mstore8(ptr, add(48, mod(temp, 10)))
                temp := div(temp, 10)
            } temp { 
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
            } { // Body of the for loop.
                ptr := sub(ptr, 1)
                mstore8(ptr, add(48, mod(temp, 10)))
            }
            
            let length := sub(end, ptr)
            // Move the pointer 32 bytes leftwards to make room for the length.
            ptr := sub(ptr, 32)
            // Store the length.
            mstore(ptr, length)
        }
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Strings.sol


// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/access/Ownable.sol


// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/ERC721.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;








/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: address zero is not a valid owner");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits an {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}

// File: contracts/Bools.sol


pragma solidity ^0.8.0;




contract Bools is ERC721A, Ownable {
    using Strings for uint256;

    string private baseURI;

    uint256 public price = 0.002 ether;

    uint256 public maxPerTx = 5;

    uint256 public maxFreePerWallet = 5;

    uint256 public totalFree = 500;

    uint256 public maxSupply = 3000;

    bool public mintEnabled = false;

    mapping(address => uint256) private _mintedFreeAmount;

    constructor() ERC721A("Bools", "BOOL") {
        _safeMint(msg.sender, 5);
        setBaseURI("ipfs://QmWVmsdUi2cYSUvScPPNFDi9vYusfY2k9MjRLd9RcRt8jc/");
    }

    function mint(uint256 count) external payable {
        uint256 cost = price;
        bool isFree = ((totalSupply() + count < totalFree + 1) &&
            (_mintedFreeAmount[msg.sender] + count <= maxFreePerWallet));

        if (isFree) {
            cost = 0;
        }

        require(msg.value >= count * cost, "Please send the exact amount.");
        require(totalSupply() + count < maxSupply + 1, "No more");
        require(mintEnabled, "Minting is not live yet");
        require(count < maxPerTx + 1, "Max per TX reached.");

        if (isFree) {
            _mintedFreeAmount[msg.sender] += count;
        }

        _safeMint(msg.sender, count);
    }

    function _baseURI() internal view virtual override returns (string memory) {
        return baseURI;
    }

    function tokenURI(uint256 tokenId)
        public
        view
        virtual
        override
        returns (string memory)
    {
        require(
            _exists(tokenId),
            "ERC721Metadata: URI query for nonexistent token"
        );
        return string(abi.encodePacked(baseURI, tokenId.toString(), ".json"));
    }

    function setBaseURI(string memory uri) public onlyOwner {
        baseURI = uri;
    }

    function setFreeAmount(uint256 amount) external onlyOwner {
        totalFree = amount;
    }

    function setPrice(uint256 _newPrice) external onlyOwner {
        price = _newPrice;
    }

    function flipSale() external onlyOwner {
        mintEnabled = !mintEnabled;
    }

    function withdraw() external onlyOwner {
        (bool success, ) = payable(msg.sender).call{
            value: address(this).balance
        }("");
        require(success, "Transfer failed.");
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApprovalToCurrentOwner","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"flipSale","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxFreePerWallet","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxPerTx","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"count","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"mintEnabled","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"price","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"uri","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"setFreeAmount","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newPrice","type":"uint256"}],"name":"setPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalFree","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

76665:2347:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;13186:615;;;;;;;;;;-1:-1:-1;13186:615:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;13186:615:0;;;;;;;;18199:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;20267:204::-;;;;;;;;;;-1:-1:-1;20267:204:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1714:32:1;;;1696:51;;1684:2;1669:18;20267:204:0;1550:203:1;19727:474:0;;;;;;;;;;-1:-1:-1;19727:474:0;;;;;:::i;:::-;;:::i;:::-;;12240:315;;;;;;;;;;-1:-1:-1;12506:12:0;;12293:7;12490:13;:28;12240:315;;;2341:25:1;;;2329:2;2314:18;12240:315:0;2195:177:1;21153:170:0;;;;;;;;;;-1:-1:-1;21153:170:0;;;;;:::i;:::-;;:::i;76895:30::-;;;;;;;;;;;;;;;;78803:206;;;;;;;;;;;;;:::i;21394:185::-;;;;;;;;;;-1:-1:-1;21394:185:0;;;;;:::i;:::-;;:::i;78412:88::-;;;;;;;;;;-1:-1:-1;78412:88:0;;;;;:::i;:::-;;:::i;17988:144::-;;;;;;;;;;-1:-1:-1;17988:144:0;;;;;:::i;:::-;;:::i;13865:224::-;;;;;;;;;;-1:-1:-1;13865:224:0;;;;;:::i;:::-;;:::i;43707:103::-;;;;;;;;;;;;;:::i;78711:84::-;;;;;;;;;;;;;:::i;43056:87::-;;;;;;;;;;-1:-1:-1;43129:6:0;;-1:-1:-1;;;;;43129:6:0;43056:87;;78611:92;;;;;;;;;;-1:-1:-1;78611:92:0;;;;;:::i;:::-;;:::i;78508:95::-;;;;;;;;;;-1:-1:-1;78508:95:0;;;;;:::i;:::-;;:::i;18368:104::-;;;;;;;;;;;;;:::i;76772:34::-;;;;;;;;;;;;;;;;77245:685;;;;;;:::i;:::-;;:::i;20543:308::-;;;;;;;;;;-1:-1:-1;20543:308:0;;;;;:::i;:::-;;:::i;76851:35::-;;;;;;;;;;;;;;;;21650:396;;;;;;;;;;-1:-1:-1;21650:396:0;;;;;:::i;:::-;;:::i;78054:350::-;;;;;;;;;;-1:-1:-1;78054:350:0;;;;;:::i;:::-;;:::i;76974:31::-;;;;;;;;;;-1:-1:-1;76974:31:0;;;;;;;;76934;;;;;;;;;;;;;;;;20922:164;;;;;;;;;;-1:-1:-1;20922:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;21043:25:0;;;21019:4;21043:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;20922:164;43965:201;;;;;;;;;;-1:-1:-1;43965:201:0;;;;;:::i;:::-;;:::i;76815:27::-;;;;;;;;;;;;;;;;13186:615;13271:4;-1:-1:-1;;;;;;;;;13571:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;13648:25:0;;;13571:102;:179;;;-1:-1:-1;;;;;;;;;;13725:25:0;;;13571:179;13551:199;13186:615;-1:-1:-1;;13186:615:0:o;18199:100::-;18253:13;18286:5;18279:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;18199:100;:::o;20267:204::-;20335:7;20360:16;20368:7;20360;:16::i;:::-;20355:64;;20385:34;;-1:-1:-1;;;20385:34:0;;;;;;;;;;;20355:64;-1:-1:-1;20439:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;20439:24:0;;20267:204::o;19727:474::-;19800:13;19832:27;19851:7;19832:18;:27::i;:::-;19800:61;;19882:5;-1:-1:-1;;;;;19876:11:0;:2;-1:-1:-1;;;;;19876:11:0;;19872:48;;;19896:24;;-1:-1:-1;;;19896:24:0;;;;;;;;;;;19872:48;36370:10;-1:-1:-1;;;;;19937:28:0;;;19933:175;;19985:44;20002:5;36370:10;20922:164;:::i;19985:44::-;19980:128;;20057:35;;-1:-1:-1;;;20057:35:0;;;;;;;;;;;19980:128;20120:24;;;;:15;:24;;;;;;:29;;-1:-1:-1;;;;;;20120:29:0;-1:-1:-1;;;;;20120:29:0;;;;;;;;;20165:28;;20120:24;;20165:28;;;;;;;19789:412;19727:474;;:::o;21153:170::-;21287:28;21297:4;21303:2;21307:7;21287:9;:28::i;:::-;21153:170;;;:::o;78803:206::-;43129:6;;-1:-1:-1;;;;;43129:6:0;36370:10;43276:23;43268:68;;;;-1:-1:-1;;;43268:68:0;;;;;;;:::i;:::-;;;;;;;;;78872:82:::1;::::0;78854:12:::1;::::0;78880:10:::1;::::0;78918:21:::1;::::0;78854:12;78872:82;78854:12;78872:82;78918:21;78880:10;78872:82:::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;78853:101;;;78973:7;78965:36;;;::::0;-1:-1:-1;;;78965:36:0;;6573:2:1;78965:36:0::1;::::0;::::1;6555:21:1::0;6612:2;6592:18;;;6585:30;-1:-1:-1;;;6631:18:1;;;6624:46;6687:18;;78965:36:0::1;6371:340:1::0;78965:36:0::1;78842:167;78803:206::o:0;21394:185::-;21532:39;21549:4;21555:2;21559:7;21532:39;;;;;;;;;;;;:16;:39::i;78412:88::-;43129:6;;-1:-1:-1;;;;;43129:6:0;36370:10;43276:23;43268:68;;;;-1:-1:-1;;;43268:68:0;;;;;;;:::i;:::-;78479:13;;::::1;::::0;:7:::1;::::0;:13:::1;::::0;::::1;::::0;::::1;:::i;:::-;;78412:88:::0;:::o;17988:144::-;18052:7;18095:27;18114:7;18095:18;:27::i;13865:224::-;13929:7;-1:-1:-1;;;;;13953:19:0;;13949:60;;13981:28;;-1:-1:-1;;;13981:28:0;;;;;;;;;;;13949:60;-1:-1:-1;;;;;;14027:25:0;;;;;:18;:25;;;;;;9204:13;14027:54;;13865:224::o;43707:103::-;43129:6;;-1:-1:-1;;;;;43129:6:0;36370:10;43276:23;43268:68;;;;-1:-1:-1;;;43268:68:0;;;;;;;:::i;:::-;43772:30:::1;43799:1;43772:18;:30::i;:::-;43707:103::o:0;78711:84::-;43129:6;;-1:-1:-1;;;;;43129:6:0;36370:10;43276:23;43268:68;;;;-1:-1:-1;;;43268:68:0;;;;;;;:::i;:::-;78776:11:::1;::::0;;-1:-1:-1;;78761:26:0;::::1;78776:11;::::0;;::::1;78775:12;78761:26;::::0;;78711:84::o;78611:92::-;43129:6;;-1:-1:-1;;;;;43129:6:0;36370:10;43276:23;43268:68;;;;-1:-1:-1;;;43268:68:0;;;;;;;:::i;:::-;78678:5:::1;:17:::0;78611:92::o;78508:95::-;43129:6;;-1:-1:-1;;;;;43129:6:0;36370:10;43276:23;43268:68;;;;-1:-1:-1;;;43268:68:0;;;;;;;:::i;:::-;78577:9:::1;:18:::0;78508:95::o;18368:104::-;18424:13;18457:7;18450:14;;;;;:::i;77245:685::-;77317:5;;77373:9;;77302:12;;77373:13;;77385:1;77373:13;:::i;:::-;77365:5;77349:13;12506:12;;12293:7;12490:13;:28;;12240:315;77349:13;:21;;;;:::i;:::-;:37;77348:115;;;;-1:-1:-1;77446:16:0;;77423:10;77405:29;;;;:17;:29;;;;;;:37;;77437:5;;77405:37;:::i;:::-;:57;;77348:115;77333:131;;77481:6;77477:47;;;77511:1;77504:8;;77477:47;77557:12;77565:4;77557:5;:12;:::i;:::-;77544:9;:25;;77536:67;;;;-1:-1:-1;;;77536:67:0;;7356:2:1;77536:67:0;;;7338:21:1;7395:2;7375:18;;;7368:30;7434:31;7414:18;;;7407:59;7483:18;;77536:67:0;7154:353:1;77536:67:0;77646:9;;:13;;77658:1;77646:13;:::i;:::-;77638:5;77622:13;12506:12;;12293:7;12490:13;:28;;12240:315;77622:13;:21;;;;:::i;:::-;:37;77614:57;;;;-1:-1:-1;;;77614:57:0;;7714:2:1;77614:57:0;;;7696:21:1;7753:1;7733:18;;;7726:29;-1:-1:-1;;;7771:18:1;;;7764:37;7818:18;;77614:57:0;7512:330:1;77614:57:0;77690:11;;;;77682:47;;;;-1:-1:-1;;;77682:47:0;;8049:2:1;77682:47:0;;;8031:21:1;8088:2;8068:18;;;8061:30;8127:25;8107:18;;;8100:53;8170:18;;77682:47:0;7847:347:1;77682:47:0;77756:8;;:12;;77767:1;77756:12;:::i;:::-;77748:5;:20;77740:52;;;;-1:-1:-1;;;77740:52:0;;8401:2:1;77740:52:0;;;8383:21:1;8440:2;8420:18;;;8413:30;-1:-1:-1;;;8459:18:1;;;8452:49;8518:18;;77740:52:0;8199:343:1;77740:52:0;77809:6;77805:77;;;77850:10;77832:29;;;;:17;:29;;;;;:38;;77865:5;;77832:29;:38;;77865:5;;77832:38;:::i;:::-;;;;-1:-1:-1;;77805:77:0;77894:28;77904:10;77916:5;77894:9;:28::i;20543:308::-;-1:-1:-1;;;;;20642:31:0;;36370:10;20642:31;20638:61;;;20682:17;;-1:-1:-1;;;20682:17:0;;;;;;;;;;;20638:61;36370:10;20712:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;20712:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;20712:60:0;;;;;;;;;;20788:55;;540:41:1;;;20712:49:0;;36370:10;20788:55;;513:18:1;20788:55:0;;;;;;;20543:308;;:::o;21650:396::-;21817:28;21827:4;21833:2;21837:7;21817:9;:28::i;:::-;-1:-1:-1;;;;;21860:14:0;;;:19;21856:183;;21899:56;21930:4;21936:2;21940:7;21949:5;21899:30;:56::i;:::-;21894:145;;21983:40;;-1:-1:-1;;;21983:40:0;;;;;;;;;;;21894:145;21650:396;;;;:::o;78054:350::-;78172:13;78225:16;78233:7;78225;:16::i;:::-;78203:113;;;;-1:-1:-1;;;78203:113:0;;8749:2:1;78203:113:0;;;8731:21:1;8788:2;8768:18;;;8761:30;8827:34;8807:18;;;8800:62;-1:-1:-1;;;8878:18:1;;;8871:45;8933:19;;78203:113:0;8547:411:1;78203:113:0;78358:7;78367:18;:7;:16;:18::i;:::-;78341:54;;;;;;;;;:::i;:::-;;;;;;;;;;;;;78327:69;;78054:350;;;:::o;43965:201::-;43129:6;;-1:-1:-1;;;;;43129:6:0;36370:10;43276:23;43268:68;;;;-1:-1:-1;;;43268:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;44054:22:0;::::1;44046:73;;;::::0;-1:-1:-1;;;44046:73:0;;10905:2:1;44046:73:0::1;::::0;::::1;10887:21:1::0;10944:2;10924:18;;;10917:30;10983:34;10963:18;;;10956:62;-1:-1:-1;;;11034:18:1;;;11027:36;11080:19;;44046:73:0::1;10703:402:1::0;44046:73:0::1;44130:28;44149:8;44130:18;:28::i;22301:273::-:0;22358:4;22448:13;;22438:7;:23;22395:152;;;;-1:-1:-1;;22499:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;22499:43:0;:48;;22301:273::o;15503:1129::-;15570:7;15605;15707:13;;15700:4;:20;15696:869;;;15745:14;15762:23;;;:17;:23;;;;;;-1:-1:-1;;;15851:23:0;;15847:699;;16370:113;16377:11;16370:113;;-1:-1:-1;;;16448:6:0;16430:25;;;;:17;:25;;;;;;16370:113;;;16516:6;15503:1129;-1:-1:-1;;;15503:1129:0:o;15847:699::-;15722:843;15696:869;16593:31;;-1:-1:-1;;;16593:31:0;;;;;;;;;;;27540:2515;27655:27;27685;27704:7;27685:18;:27::i;:::-;27655:57;;27770:4;-1:-1:-1;;;;;27729:45:0;27745:19;-1:-1:-1;;;;;27729:45:0;;27725:86;;27783:28;;-1:-1:-1;;;27783:28:0;;;;;;;;;;;27725:86;27824:22;36370:10;-1:-1:-1;;;;;27850:27:0;;;;:87;;-1:-1:-1;27894:43:0;27911:4;36370:10;20922:164;:::i;27894:43::-;27850:147;;;-1:-1:-1;36370:10:0;27954:20;27966:7;27954:11;:20::i;:::-;-1:-1:-1;;;;;27954:43:0;;27850:147;27824:174;;28016:17;28011:66;;28042:35;;-1:-1:-1;;;28042:35:0;;;;;;;;;;;28011:66;-1:-1:-1;;;;;28092:16:0;;28088:52;;28117:23;;-1:-1:-1;;;28117:23:0;;;;;;;;;;;28088:52;28269:24;;;;:15;:24;;;;;;;;28262:31;;-1:-1:-1;;;;;;28262:31:0;;;-1:-1:-1;;;;;28661:24:0;;;;;:18;:24;;;;;28659:26;;-1:-1:-1;;28659:26:0;;;28730:22;;;;;;;28728:24;;-1:-1:-1;28728:24:0;;;29023:26;;;:17;:26;;;;;-1:-1:-1;;;29111:15:0;9858:3;29111:41;29069:84;;:128;;29023:174;;;29317:46;;29313:626;;29421:1;29411:11;;29389:19;29544:30;;;:17;:30;;;;;;29540:384;;29682:13;;29667:11;:28;29663:242;;29829:30;;;;:17;:30;;;;;:52;;;29663:242;29370:569;29313:626;29986:7;29982:2;-1:-1:-1;;;;;29967:27:0;29976:4;-1:-1:-1;;;;;29967:27:0;;;;;;;;;;;27644:2411;;27540:2515;;;:::o;44326:191::-;44419:6;;;-1:-1:-1;;;;;44436:17:0;;;-1:-1:-1;;;;;;44436:17:0;;;;;;;44469:40;;44419:6;;;44436:17;44419:6;;44469:40;;44400:16;;44469:40;44389:128;44326:191;:::o;22658:104::-;22727:27;22737:2;22741:8;22727:27;;;;;;;;;;;;:9;:27::i;33752:716::-;33936:88;;-1:-1:-1;;;33936:88:0;;33915:4;;-1:-1:-1;;;;;33936:45:0;;;;;:88;;36370:10;;34003:4;;34009:7;;34018:5;;33936:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;33936:88:0;;;;;;;;-1:-1:-1;;33936:88:0;;;;;;;;;;;;:::i;:::-;;;33932:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;34219:13:0;;34215:235;;34265:40;;-1:-1:-1;;;34265:40:0;;;;;;;;;;;34215:235;34408:6;34402:13;34393:6;34389:2;34385:15;34378:38;33932:529;-1:-1:-1;;;;;;34095:64:0;-1:-1:-1;;;34095:64:0;;-1:-1:-1;33932:529:0;33752:716;;;;;;:::o;38928:723::-;38984:13;39205:10;39201:53;;-1:-1:-1;;39232:10:0;;;;;;;;;;;;-1:-1:-1;;;39232:10:0;;;;;38928:723::o;39201:53::-;39279:5;39264:12;39320:78;39327:9;;39320:78;;39353:8;;;;:::i;:::-;;-1:-1:-1;39376:10:0;;-1:-1:-1;39384:2:0;39376:10;;:::i;:::-;;;39320:78;;;39408:19;39440:6;39430:17;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;39430:17:0;;39408:39;;39458:154;39465:10;;39458:154;;39492:11;39502:1;39492:11;;:::i;:::-;;-1:-1:-1;39561:10:0;39569:2;39561:5;:10;:::i;:::-;39548:24;;:2;:24;:::i;:::-;39535:39;;39518:6;39525;39518:14;;;;;;;;:::i;:::-;;;;:56;-1:-1:-1;;;;;39518:56:0;;;;;;;;-1:-1:-1;39589:11:0;39598:2;39589:11;;:::i;:::-;;;39458:154;;23135:2236;23258:20;23281:13;-1:-1:-1;;;;;23309:16:0;;23305:48;;23334:19;;-1:-1:-1;;;23334:19:0;;;;;;;;;;;23305:48;23368:13;23364:44;;23390:18;;-1:-1:-1;;;23390:18:0;;;;;;;;;;;23364:44;-1:-1:-1;;;;;23957:22:0;;;;;;:18;:22;;;;9341:2;23957:22;;;:70;;23995:31;23983:44;;23957:70;;;24270:31;;;:17;:31;;;;;24363:15;9858:3;24363:41;24321:84;;-1:-1:-1;24441:13:0;;10121:3;24426:56;24321:162;24270:213;;:31;;24564:23;;;;24608:14;:19;24604:635;;24648:313;24679:38;;24704:12;;-1:-1:-1;;;;;24679:38:0;;;24696:1;;24679:38;;24696:1;;24679:38;24745:69;24784:1;24788:2;24792:14;;;;;;24808:5;24745:30;:69::i;:::-;24740:174;;24850:40;;-1:-1:-1;;;24850:40:0;;;;;;;;;;;24740:174;24956:3;24941:12;:18;24648:313;;25042:12;25025:13;;:29;25021:43;;25056:8;;;25021:43;24604:635;;;25105:119;25136:40;;25161:14;;;;;-1:-1:-1;;;;;25136:40:0;;;25153:1;;25136:40;;25153:1;;25136:40;25219:3;25204:12;:18;25105:119;;24604:635;-1:-1:-1;25253:13:0;:28;;;25303:60;;25336:2;25340:12;25354:8;25303:60;:::i;-1:-1:-1:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:131:1;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:258::-;664:1;674:113;688:6;685:1;682:13;674:113;;;764:11;;;758:18;745:11;;;738:39;710:2;703:10;674:113;;;805:6;802:1;799:13;796:48;;;-1:-1:-1;;840:1:1;822:16;;815:27;592:258::o;855:269::-;908:3;946:5;940:12;973:6;968:3;961:19;989:63;1045:6;1038:4;1033:3;1029:14;1022:4;1015:5;1011:16;989:63;:::i;:::-;1106:2;1085:15;-1:-1:-1;;1081:29:1;1072:39;;;;1113:4;1068:50;;855:269;-1:-1:-1;;855:269:1:o;1129:231::-;1278:2;1267:9;1260:21;1241:4;1298:56;1350:2;1339:9;1335:18;1327:6;1298:56;:::i;1365:180::-;1424:6;1477:2;1465:9;1456:7;1452:23;1448:32;1445:52;;;1493:1;1490;1483:12;1445:52;-1:-1:-1;1516:23:1;;1365:180;-1:-1:-1;1365:180:1:o;1758:173::-;1826:20;;-1:-1:-1;;;;;1875:31:1;;1865:42;;1855:70;;1921:1;1918;1911:12;1855:70;1758:173;;;:::o;1936:254::-;2004:6;2012;2065:2;2053:9;2044:7;2040:23;2036:32;2033:52;;;2081:1;2078;2071:12;2033:52;2104:29;2123:9;2104:29;:::i;:::-;2094:39;2180:2;2165:18;;;;2152:32;;-1:-1:-1;;;1936:254:1:o;2377:328::-;2454:6;2462;2470;2523:2;2511:9;2502:7;2498:23;2494:32;2491:52;;;2539:1;2536;2529:12;2491:52;2562:29;2581:9;2562:29;:::i;:::-;2552:39;;2610:38;2644:2;2633:9;2629:18;2610:38;:::i;:::-;2600:48;;2695:2;2684:9;2680:18;2667:32;2657:42;;2377:328;;;;;:::o;2710:127::-;2771:10;2766:3;2762:20;2759:1;2752:31;2802:4;2799:1;2792:15;2826:4;2823:1;2816:15;2842:632;2907:5;2937:18;2978:2;2970:6;2967:14;2964:40;;;2984:18;;:::i;:::-;3059:2;3053:9;3027:2;3113:15;;-1:-1:-1;;3109:24:1;;;3135:2;3105:33;3101:42;3089:55;;;3159:18;;;3179:22;;;3156:46;3153:72;;;3205:18;;:::i;:::-;3245:10;3241:2;3234:22;3274:6;3265:15;;3304:6;3296;3289:22;3344:3;3335:6;3330:3;3326:16;3323:25;3320:45;;;3361:1;3358;3351:12;3320:45;3411:6;3406:3;3399:4;3391:6;3387:17;3374:44;3466:1;3459:4;3450:6;3442;3438:19;3434:30;3427:41;;;;2842:632;;;;;:::o;3479:451::-;3548:6;3601:2;3589:9;3580:7;3576:23;3572:32;3569:52;;;3617:1;3614;3607:12;3569:52;3657:9;3644:23;3690:18;3682:6;3679:30;3676:50;;;3722:1;3719;3712:12;3676:50;3745:22;;3798:4;3790:13;;3786:27;-1:-1:-1;3776:55:1;;3827:1;3824;3817:12;3776:55;3850:74;3916:7;3911:2;3898:16;3893:2;3889;3885:11;3850:74;:::i;3935:186::-;3994:6;4047:2;4035:9;4026:7;4022:23;4018:32;4015:52;;;4063:1;4060;4053:12;4015:52;4086:29;4105:9;4086:29;:::i;4126:347::-;4191:6;4199;4252:2;4240:9;4231:7;4227:23;4223:32;4220:52;;;4268:1;4265;4258:12;4220:52;4291:29;4310:9;4291:29;:::i;:::-;4281:39;;4370:2;4359:9;4355:18;4342:32;4417:5;4410:13;4403:21;4396:5;4393:32;4383:60;;4439:1;4436;4429:12;4383:60;4462:5;4452:15;;;4126:347;;;;;:::o;4478:667::-;4573:6;4581;4589;4597;4650:3;4638:9;4629:7;4625:23;4621:33;4618:53;;;4667:1;4664;4657:12;4618:53;4690:29;4709:9;4690:29;:::i;:::-;4680:39;;4738:38;4772:2;4761:9;4757:18;4738:38;:::i;:::-;4728:48;;4823:2;4812:9;4808:18;4795:32;4785:42;;4878:2;4867:9;4863:18;4850:32;4905:18;4897:6;4894:30;4891:50;;;4937:1;4934;4927:12;4891:50;4960:22;;5013:4;5005:13;;5001:27;-1:-1:-1;4991:55:1;;5042:1;5039;5032:12;4991:55;5065:74;5131:7;5126:2;5113:16;5108:2;5104;5100:11;5065:74;:::i;:::-;5055:84;;;4478:667;;;;;;;:::o;5150:260::-;5218:6;5226;5279:2;5267:9;5258:7;5254:23;5250:32;5247:52;;;5295:1;5292;5285:12;5247:52;5318:29;5337:9;5318:29;:::i;:::-;5308:39;;5366:38;5400:2;5389:9;5385:18;5366:38;:::i;:::-;5356:48;;5150:260;;;;;:::o;5415:380::-;5494:1;5490:12;;;;5537;;;5558:61;;5612:4;5604:6;5600:17;5590:27;;5558:61;5665:2;5657:6;5654:14;5634:18;5631:38;5628:161;;;5711:10;5706:3;5702:20;5699:1;5692:31;5746:4;5743:1;5736:15;5774:4;5771:1;5764:15;5628:161;;5415:380;;;:::o;5800:356::-;6002:2;5984:21;;;6021:18;;;6014:30;6080:34;6075:2;6060:18;;6053:62;6147:2;6132:18;;5800:356::o;6716:127::-;6777:10;6772:3;6768:20;6765:1;6758:31;6808:4;6805:1;6798:15;6832:4;6829:1;6822:15;6848:128;6888:3;6919:1;6915:6;6912:1;6909:13;6906:39;;;6925:18;;:::i;:::-;-1:-1:-1;6961:9:1;;6848:128::o;6981:168::-;7021:7;7087:1;7083;7079:6;7075:14;7072:1;7069:21;7064:1;7057:9;7050:17;7046:45;7043:71;;;7094:18;;:::i;:::-;-1:-1:-1;7134:9:1;;6981:168::o;9089:185::-;9131:3;9169:5;9163:12;9184:52;9229:6;9224:3;9217:4;9210:5;9206:16;9184:52;:::i;:::-;9252:16;;;;;9089:185;-1:-1:-1;;9089:185:1:o;9397:1301::-;9674:3;9703:1;9736:6;9730:13;9766:3;9788:1;9816:9;9812:2;9808:18;9798:28;;9876:2;9865:9;9861:18;9898;9888:61;;9942:4;9934:6;9930:17;9920:27;;9888:61;9968:2;10016;10008:6;10005:14;9985:18;9982:38;9979:165;;;-1:-1:-1;;;10043:33:1;;10099:4;10096:1;10089:15;10129:4;10050:3;10117:17;9979:165;10160:18;10187:104;;;;10305:1;10300:320;;;;10153:467;;10187:104;-1:-1:-1;;10220:24:1;;10208:37;;10265:16;;;;-1:-1:-1;10187:104:1;;10300:320;9036:1;9029:14;;;9073:4;9060:18;;10395:1;10409:165;10423:6;10420:1;10417:13;10409:165;;;10501:14;;10488:11;;;10481:35;10544:16;;;;10438:10;;10409:165;;;10413:3;;10603:6;10598:3;10594:16;10587:23;;10153:467;;;;;;;10636:56;10661:30;10687:3;10679:6;10661:30;:::i;:::-;-1:-1:-1;;;9339:20:1;;9384:1;9375:11;;9279:113;10636:56;10629:63;9397:1301;-1:-1:-1;;;;;9397:1301:1:o;11110:500::-;-1:-1:-1;;;;;11379:15:1;;;11361:34;;11431:15;;11426:2;11411:18;;11404:43;11478:2;11463:18;;11456:34;;;11526:3;11521:2;11506:18;;11499:31;;;11304:4;;11547:57;;11584:19;;11576:6;11547:57;:::i;:::-;11539:65;11110:500;-1:-1:-1;;;;;;11110:500:1:o;11615:249::-;11684:6;11737:2;11725:9;11716:7;11712:23;11708:32;11705:52;;;11753:1;11750;11743:12;11705:52;11785:9;11779:16;11804:30;11828:5;11804:30;:::i;11869:135::-;11908:3;-1:-1:-1;;11929:17:1;;11926:43;;;11949:18;;:::i;:::-;-1:-1:-1;11996:1:1;11985:13;;11869:135::o;12009:127::-;12070:10;12065:3;12061:20;12058:1;12051:31;12101:4;12098:1;12091:15;12125:4;12122:1;12115:15;12141:120;12181:1;12207;12197:35;;12212:18;;:::i;:::-;-1:-1:-1;12246:9:1;;12141:120::o;12266:125::-;12306:4;12334:1;12331;12328:8;12325:34;;;12339:18;;:::i;:::-;-1:-1:-1;12376:9:1;;12266:125::o;12396:112::-;12428:1;12454;12444:35;;12459:18;;:::i;:::-;-1:-1:-1;12493:9:1;;12396:112::o;12513:127::-;12574:10;12569:3;12565:20;12562:1;12555:31;12605:4;12602:1;12595:15;12629:4;12626:1;12619:15

Swarm Source

ipfs://2ad940affa1c753c7d464704e56699225916f357b322d05ab5c5c03888e58172
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.