ETH Price: $3,084.71 (-1.10%)
Gas: 2 Gwei

Token

Degenerate Meow Gang (DMG)
 

Overview

Max Total Supply

3,111 DMG

Holders

343

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Balance
10 DMG
0xe897323f5B663C15e570261d371c0004Cd6Cc59E
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
DMG

Compiler Version
v0.8.4+commit.c7e474f2

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-06-06
*/

// SPDX-License-Identifier: MIT


// File: https://github.com/chiru-labs/ERC721A/blob/main/contracts/IERC721A.sol


// ERC721A Contracts v3.3.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of an ERC721A compliant contract.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * The caller cannot approve to their own address.
     */
    error ApproveToCaller();

    /**
     * The caller cannot approve to the current owner.
     */
    error ApprovalToCurrentOwner();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Keeps track of the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
    }

    /**
     * @dev Returns the total amount of tokens stored by the contract.
     *
     * Burned tokens are calculated here, use `_totalMinted()` if you want to count just minted tokens.
     */
    function totalSupply() external view returns (uint256);

    // ==============================
    //            IERC165
    // ==============================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // ==============================
    //            IERC721
    // ==============================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // ==============================
    //        IERC721Metadata
    // ==============================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: https://github.com/chiru-labs/ERC721A/blob/main/contracts/ERC721A.sol


// ERC721A Contracts v3.3.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev ERC721 token receiver interface.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension. Built to optimize for lower gas during batch mints.
 *
 * Assumes serials are sequentially minted starting at _startTokenId() (defaults to 0, e.g. 0, 1, 2, 3..).
 *
 * Assumes that an owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 *
 * Assumes that the maximum token id cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Mask of an entry in packed address data.
    uint256 private constant BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant BITMASK_BURNED = 1 << 224;
    
    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The tokenId of the next token to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See `_packedOwnershipOf` implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    /**
     * @dev Returns the starting token ID. 
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 1;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count. 
     * To get the total number of tokens minted, please see `_totalMinted`.
     */
    function totalSupply() public view override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view returns (uint256) {
        // Counter underflow is impossible as _currentIndex does not decrement,
        // and it is initialized to `_startTokenId()`
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view returns (uint256) {
        return _burnCounter;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes of the XOR of
        // all function selectors in the interface. See: https://eips.ethereum.org/EIPS/eip-165
        // e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> BITPOS_NUMBER_MINTED) & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> BITPOS_NUMBER_BURNED) & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> BITPOS_AUX);
    }

    /**
     * Sets the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        assembly { // Cast aux without masking.
            auxCasted := aux
        }
        packed = (packed & BITMASK_AUX_COMPLEMENT) | (auxCasted << BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an ownership that has an address and is not burned
                        // before an ownership that does not have an address and is not burned.
                        // Hence, curr will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed is zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> BITPOS_START_TIMESTAMP);
        ownership.burned = packed & BITMASK_BURNED != 0;
    }

    /**
     * Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around in the collection over time.
     */
    function _ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    /**
     * @dev Casts the address to uint256 without masking.
     */
    function _addressToUint256(address value) private pure returns (uint256 result) {
        assembly {
            result := value
        }
    }

    /**
     * @dev Casts the boolean to uint256 without branching.
     */
    function _boolToUint256(bool value) private pure returns (uint256 result) {
        assembly {
            result := value
        }
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public override {
        address owner = address(uint160(_packedOwnershipOf(tokenId)));
        if (to == owner) revert ApprovalToCurrentOwner();

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId] = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSenderERC721A()) revert ApproveToCaller();

        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        _transfer(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     */
    function _exists(uint256 tokenId) internal view returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal {
        _safeMint(to, quantity, '');
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     *   {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
        // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the balance and number minted.
            _packedAddressData[to] += quantity * ((1 << BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] =
                _addressToUint256(to) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                (_boolToUint256(quantity == 1) << BITPOS_NEXT_INITIALIZED);

            uint256 updatedIndex = startTokenId;
            uint256 end = updatedIndex + quantity;

            if (to.code.length != 0) {
                do {
                    emit Transfer(address(0), to, updatedIndex);
                    if (!_checkContractOnERC721Received(address(0), to, updatedIndex++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (updatedIndex < end);
                // Reentrancy protection
                if (_currentIndex != startTokenId) revert();
            } else {
                do {
                    emit Transfer(address(0), to, updatedIndex++);
                } while (updatedIndex < end);
            }
            _currentIndex = updatedIndex;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 quantity) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
        // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the balance and number minted.
            _packedAddressData[to] += quantity * ((1 << BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] =
                _addressToUint256(to) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                (_boolToUint256(quantity == 1) << BITPOS_NEXT_INITIALIZED);

            uint256 updatedIndex = startTokenId;
            uint256 end = updatedIndex + quantity;

            do {
                emit Transfer(address(0), to, updatedIndex++);
            } while (updatedIndex < end);

            _currentIndex = updatedIndex;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) private {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        bool isApprovedOrOwner = (_msgSenderERC721A() == from ||
            isApprovedForAll(from, _msgSenderERC721A()) ||
            getApproved(tokenId) == _msgSenderERC721A());

        if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        delete _tokenApprovals[tokenId];

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] =
                _addressToUint256(to) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                BITMASK_NEXT_INITIALIZED;

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        if (approvalCheck) {
            bool isApprovedOrOwner = (_msgSenderERC721A() == from ||
                isApprovedForAll(from, _msgSenderERC721A()) ||
                getApproved(tokenId) == _msgSenderERC721A());

            if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        delete _tokenApprovals[tokenId];

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] =
                _addressToUint256(from) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                BITMASK_BURNED | 
                BITMASK_NEXT_INITIALIZED;

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token ids have been transferred. This includes
     * minting.
     * And also called after one token has been burned.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function _toString(uint256 value) internal pure returns (string memory ptr) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), 
            // but we allocate 128 bytes to keep the free memory pointer 32-byte word aliged.
            // We will need 1 32-byte word to store the length, 
            // and 3 32-byte words to store a maximum of 78 digits. Total: 32 + 3 * 32 = 128.
            ptr := add(mload(0x40), 128)
            // Update the free memory pointer to allocate.
            mstore(0x40, ptr)

            // Cache the end of the memory to calculate the length later.
            let end := ptr

            // We write the string from the rightmost digit to the leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // Costs a bit more than early returning for the zero case,
            // but cheaper in terms of deployment and overall runtime costs.
            for { 
                // Initialize and perform the first pass without check.
                let temp := value
                // Move the pointer 1 byte leftwards to point to an empty character slot.
                ptr := sub(ptr, 1)
                // Write the character to the pointer. 48 is the ASCII index of '0'.
                mstore8(ptr, add(48, mod(temp, 10)))
                temp := div(temp, 10)
            } temp { 
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
            } { // Body of the for loop.
                ptr := sub(ptr, 1)
                mstore8(ptr, add(48, mod(temp, 10)))
            }
            
            let length := sub(end, ptr)
            // Move the pointer 32 bytes leftwards to make room for the length.
            ptr := sub(ptr, 32)
            // Store the length.
            mstore(ptr, length)
        }
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Strings.sol


// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/access/Ownable.sol


// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/ERC721.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;








/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: address zero is not a valid owner");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits an {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}



pragma solidity ^0.8.0;




contract DMG is ERC721A, Ownable {
    using Strings for uint256;

    string private baseURI;

    uint256 public price = 0.005 ether;

    uint256 public maxPerTx = 10;

    uint256 public maxFreePerWallet = 10;

    uint256 public totalFree = 2000;

    uint256 public maxSupply = 7777;

    bool public mintEnabled = true;

    mapping(address => uint256) private _mintedFreeAmount;

    constructor() ERC721A("Degenerate Meow Gang", "DMG") {
        _safeMint(msg.sender, 5);
        setBaseURI("ipfs://QmQ5x7t56XPF38ashUvEvvewfWVwit5Jb2y6f2rpx8CJVh/");
    }

    function mint(uint256 count) external payable {
        uint256 cost = price;
        bool isFree = ((totalSupply() + count < totalFree + 1) &&
            (_mintedFreeAmount[msg.sender] + count <= maxFreePerWallet));

        if (isFree) {
            cost = 0;
        }

        require(msg.value >= count * cost, "Please send the exact amount.");
        require(totalSupply() + count < maxSupply + 1, "No more");
        require(mintEnabled, "Minting is not live yet");
        require(count < maxPerTx + 1, "Max per TX reached.");

        if (isFree) {
            _mintedFreeAmount[msg.sender] += count;
        }

        _safeMint(msg.sender, count);
    }

    function _baseURI() internal view virtual override returns (string memory) {
        return baseURI;
    }

    function tokenURI(uint256 tokenId)
        public
        view
        virtual
        override
        returns (string memory)
    {
        require(
            _exists(tokenId),
            "ERC721Metadata: URI query for nonexistent token"
        );
        return string(abi.encodePacked(baseURI, tokenId.toString(), ".json"));
    }

    function setBaseURI(string memory uri) public onlyOwner {
        baseURI = uri;
    }

    function setFreeAmount(uint256 amount) external onlyOwner {
        totalFree = amount;
    }

    function setPrice(uint256 _newPrice) external onlyOwner {
        price = _newPrice;
    }

    function flipSale() external onlyOwner {
        mintEnabled = !mintEnabled;
    }

    function withdraw() external onlyOwner {
        (bool success, ) = payable(msg.sender).call{
            value: address(this).balance
        }("");
        require(success, "Transfer failed.");
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApprovalToCurrentOwner","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"flipSale","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxFreePerWallet","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxPerTx","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"count","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"mintEnabled","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"price","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"uri","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"setFreeAmount","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newPrice","type":"uint256"}],"name":"setPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalFree","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

76639:2361:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;13190:615;;;;;;;;;;-1:-1:-1;13190:615:0;;;;;:::i;:::-;;:::i;:::-;;;7149:14:1;;7142:22;7124:41;;7112:2;7097:18;13190:615:0;;;;;;;;18203:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;20271:204::-;;;;;;;;;;-1:-1:-1;20271:204:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;6447:32:1;;;6429:51;;6417:2;6402:18;20271:204:0;6384:102:1;19731:474:0;;;;;;;;;;-1:-1:-1;19731:474:0;;;;;:::i;:::-;;:::i;:::-;;12244:315;;;;;;;;;;-1:-1:-1;11850:1:0;12510:12;12297:7;12494:13;:28;-1:-1:-1;;12494:46:0;12244:315;;;10468:25:1;;;10456:2;10441:18;12244:315:0;10423:76:1;21157:170:0;;;;;;;;;;-1:-1:-1;21157:170:0;;;;;:::i;:::-;;:::i;76869:31::-;;;;;;;;;;;;;;;;78791:206;;;;;;;;;;;;;:::i;21398:185::-;;;;;;;;;;-1:-1:-1;21398:185:0;;;;;:::i;:::-;;:::i;78400:88::-;;;;;;;;;;-1:-1:-1;78400:88:0;;;;;:::i;:::-;;:::i;17992:144::-;;;;;;;;;;-1:-1:-1;17992:144:0;;;;;:::i;:::-;;:::i;13869:224::-;;;;;;;;;;-1:-1:-1;13869:224:0;;;;;:::i;:::-;;:::i;43711:103::-;;;;;;;;;;;;;:::i;78699:84::-;;;;;;;;;;;;;:::i;43060:87::-;;;;;;;;;;-1:-1:-1;43133:6:0;;-1:-1:-1;;;;;43133:6:0;43060:87;;78599:92;;;;;;;;;;-1:-1:-1;78599:92:0;;;;;:::i;:::-;;:::i;78496:95::-;;;;;;;;;;-1:-1:-1;78496:95:0;;;;;:::i;:::-;;:::i;18372:104::-;;;;;;;;;;;;;:::i;76744:34::-;;;;;;;;;;;;;;;;77233:685;;;;;;:::i;:::-;;:::i;20547:308::-;;;;;;;;;;-1:-1:-1;20547:308:0;;;;;:::i;:::-;;:::i;76824:36::-;;;;;;;;;;;;;;;;21654:396;;;;;;;;;;-1:-1:-1;21654:396:0;;;;;:::i;:::-;;:::i;78042:350::-;;;;;;;;;;-1:-1:-1;78042:350:0;;;;;:::i;:::-;;:::i;76949:30::-;;;;;;;;;;-1:-1:-1;76949:30:0;;;;;;;;76909:31;;;;;;;;;;;;;;;;20926:164;;;;;;;;;;-1:-1:-1;20926:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;21047:25:0;;;21023:4;21047:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;20926:164;43969:201;;;;;;;;;;-1:-1:-1;43969:201:0;;;;;:::i;:::-;;:::i;76787:28::-;;;;;;;;;;;;;;;;13190:615;13275:4;-1:-1:-1;;;;;;;;;13575:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;13652:25:0;;;13575:102;:179;;;-1:-1:-1;;;;;;;;;;13729:25:0;;;13575:179;13555:199;13190:615;-1:-1:-1;;13190:615:0:o;18203:100::-;18257:13;18290:5;18283:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;18203:100;:::o;20271:204::-;20339:7;20364:16;20372:7;20364;:16::i;:::-;20359:64;;20389:34;;-1:-1:-1;;;20389:34:0;;;;;;;;;;;20359:64;-1:-1:-1;20443:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;20443:24:0;;20271:204::o;19731:474::-;19804:13;19836:27;19855:7;19836:18;:27::i;:::-;19804:61;;19886:5;-1:-1:-1;;;;;19880:11:0;:2;-1:-1:-1;;;;;19880:11:0;;19876:48;;;19900:24;;-1:-1:-1;;;19900:24:0;;;;;;;;;;;19876:48;36374:10;-1:-1:-1;;;;;19941:28:0;;;19937:175;;19989:44;20006:5;36374:10;20926:164;:::i;19989:44::-;19984:128;;20061:35;;-1:-1:-1;;;20061:35:0;;;;;;;;;;;19984:128;20124:24;;;;:15;:24;;;;;;:29;;-1:-1:-1;;;;;;20124:29:0;-1:-1:-1;;;;;20124:29:0;;;;;;;;;20169:28;;20124:24;;20169:28;;;;;;;19731:474;;;:::o;21157:170::-;21291:28;21301:4;21307:2;21311:7;21291:9;:28::i;:::-;21157:170;;;:::o;78791:206::-;43133:6;;-1:-1:-1;;;;;43133:6:0;36374:10;43280:23;43272:68;;;;-1:-1:-1;;;43272:68:0;;;;;;;:::i;:::-;;;;;;;;;78860:82:::1;::::0;78842:12:::1;::::0;78868:10:::1;::::0;78906:21:::1;::::0;78842:12;78860:82;78842:12;78860:82;78906:21;78868:10;78860:82:::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;78841:101;;;78961:7;78953:36;;;::::0;-1:-1:-1;;;78953:36:0;;9831:2:1;78953:36:0::1;::::0;::::1;9813:21:1::0;9870:2;9850:18;;;9843:30;-1:-1:-1;;;9889:18:1;;;9882:46;9945:18;;78953:36:0::1;9803:166:1::0;78953:36:0::1;43351:1;78791:206::o:0;21398:185::-;21536:39;21553:4;21559:2;21563:7;21536:39;;;;;;;;;;;;:16;:39::i;78400:88::-;43133:6;;-1:-1:-1;;;;;43133:6:0;36374:10;43280:23;43272:68;;;;-1:-1:-1;;;43272:68:0;;;;;;;:::i;:::-;78467:13;;::::1;::::0;:7:::1;::::0;:13:::1;::::0;::::1;::::0;::::1;:::i;:::-;;78400:88:::0;:::o;17992:144::-;18056:7;18099:27;18118:7;18099:18;:27::i;13869:224::-;13933:7;-1:-1:-1;;;;;13957:19:0;;13953:60;;13985:28;;-1:-1:-1;;;13985:28:0;;;;;;;;;;;13953:60;-1:-1:-1;;;;;;14031:25:0;;;;;:18;:25;;;;;;9208:13;14031:54;;13869:224::o;43711:103::-;43133:6;;-1:-1:-1;;;;;43133:6:0;36374:10;43280:23;43272:68;;;;-1:-1:-1;;;43272:68:0;;;;;;;:::i;:::-;43776:30:::1;43803:1;43776:18;:30::i;:::-;43711:103::o:0;78699:84::-;43133:6;;-1:-1:-1;;;;;43133:6:0;36374:10;43280:23;43272:68;;;;-1:-1:-1;;;43272:68:0;;;;;;;:::i;:::-;78764:11:::1;::::0;;-1:-1:-1;;78749:26:0;::::1;78764:11;::::0;;::::1;78763:12;78749:26;::::0;;78699:84::o;78599:92::-;43133:6;;-1:-1:-1;;;;;43133:6:0;36374:10;43280:23;43272:68;;;;-1:-1:-1;;;43272:68:0;;;;;;;:::i;:::-;78666:5:::1;:17:::0;78599:92::o;78496:95::-;43133:6;;-1:-1:-1;;;;;43133:6:0;36374:10;43280:23;43272:68;;;;-1:-1:-1;;;43272:68:0;;;;;;;:::i;:::-;78565:9:::1;:18:::0;78496:95::o;18372:104::-;18428:13;18461:7;18454:14;;;;;:::i;77233:685::-;77305:5;;77361:9;;77290:12;;77361:13;;77373:1;77361:13;:::i;:::-;11850:1;12510:12;12297:7;12494:13;77353:5;;12494:28;;-1:-1:-1;;12494:46:0;77337:21;;;;:::i;:::-;:37;77336:115;;;;-1:-1:-1;77434:16:0;;77411:10;77393:29;;;;:17;:29;;;;;;:37;;77425:5;;77393:37;:::i;:::-;:57;;77336:115;77321:131;;77469:6;77465:47;;;77499:1;77492:8;;77465:47;77545:12;77553:4;77545:5;:12;:::i;:::-;77532:9;:25;;77524:67;;;;-1:-1:-1;;;77524:67:0;;9473:2:1;77524:67:0;;;9455:21:1;9512:2;9492:18;;;9485:30;9551:31;9531:18;;;9524:59;9600:18;;77524:67:0;9445:179:1;77524:67:0;77634:9;;:13;;77646:1;77634:13;:::i;:::-;11850:1;12510:12;12297:7;12494:13;77626:5;;12494:28;;-1:-1:-1;;12494:46:0;77610:21;;;;:::i;:::-;:37;77602:57;;;;-1:-1:-1;;;77602:57:0;;7954:2:1;77602:57:0;;;7936:21:1;7993:1;7973:18;;;7966:29;-1:-1:-1;;;8011:18:1;;;8004:37;8058:18;;77602:57:0;7926:156:1;77602:57:0;77678:11;;;;77670:47;;;;-1:-1:-1;;;77670:47:0;;7602:2:1;77670:47:0;;;7584:21:1;7641:2;7621:18;;;7614:30;7680:25;7660:18;;;7653:53;7723:18;;77670:47:0;7574:173:1;77670:47:0;77744:8;;:12;;77755:1;77744:12;:::i;:::-;77736:5;:20;77728:52;;;;-1:-1:-1;;;77728:52:0;;10176:2:1;77728:52:0;;;10158:21:1;10215:2;10195:18;;;10188:30;-1:-1:-1;;;10234:18:1;;;10227:49;10293:18;;77728:52:0;10148:169:1;77728:52:0;77797:6;77793:77;;;77838:10;77820:29;;;;:17;:29;;;;;:38;;77853:5;;77820:29;:38;;77853:5;;77820:38;:::i;:::-;;;;-1:-1:-1;;77793:77:0;77882:28;77892:10;77904:5;77882:9;:28::i;20547:308::-;-1:-1:-1;;;;;20646:31:0;;36374:10;20646:31;20642:61;;;20686:17;;-1:-1:-1;;;20686:17:0;;;;;;;;;;;20642:61;36374:10;20716:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;20716:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;20716:60:0;;;;;;;;;;20792:55;;7124:41:1;;;20716:49:0;;36374:10;20792:55;;7097:18:1;20792:55:0;;;;;;;20547:308;;:::o;21654:396::-;21821:28;21831:4;21837:2;21841:7;21821:9;:28::i;:::-;-1:-1:-1;;;;;21864:14:0;;;:19;21860:183;;21903:56;21934:4;21940:2;21944:7;21953:5;21903:30;:56::i;:::-;21898:145;;21987:40;;-1:-1:-1;;;21987:40:0;;;;;;;;;;;21898:145;21654:396;;;;:::o;78042:350::-;78160:13;78213:16;78221:7;78213;:16::i;:::-;78191:113;;;;-1:-1:-1;;;78191:113:0;;9057:2:1;78191:113:0;;;9039:21:1;9096:2;9076:18;;;9069:30;9135:34;9115:18;;;9108:62;-1:-1:-1;;;9186:18:1;;;9179:45;9241:19;;78191:113:0;9029:237:1;78191:113:0;78346:7;78355:18;:7;:16;:18::i;:::-;78329:54;;;;;;;;;:::i;:::-;;;;;;;;;;;;;78315:69;;78042:350;;;:::o;43969:201::-;43133:6;;-1:-1:-1;;;;;43133:6:0;36374:10;43280:23;43272:68;;;;-1:-1:-1;;;43272:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;44058:22:0;::::1;44050:73;;;::::0;-1:-1:-1;;;44050:73:0;;8289:2:1;44050:73:0::1;::::0;::::1;8271:21:1::0;8328:2;8308:18;;;8301:30;8367:34;8347:18;;;8340:62;-1:-1:-1;;;8418:18:1;;;8411:36;8464:19;;44050:73:0::1;8261:228:1::0;44050:73:0::1;44134:28;44153:8;44134:18;:28::i;22305:273::-:0;22362:4;22418:7;11850:1;22399:26;;:66;;;;;22452:13;;22442:7;:23;22399:66;:152;;;;-1:-1:-1;;22503:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;22503:43:0;:48;;22305:273::o;15507:1129::-;15574:7;15609;;11850:1;15658:23;15654:915;;15711:13;;15704:4;:20;15700:869;;;15749:14;15766:23;;;:17;:23;;;;;;-1:-1:-1;;;15855:23:0;;15851:699;;16374:113;16381:11;16374:113;;-1:-1:-1;;;16452:6:0;16434:25;;;;:17;:25;;;;;;16374:113;;;16520:6;15507:1129;-1:-1:-1;;;15507:1129:0:o;15851:699::-;15700:869;;16597:31;;-1:-1:-1;;;16597:31:0;;;;;;;;;;;27544:2515;27659:27;27689;27708:7;27689:18;:27::i;:::-;27659:57;;27774:4;-1:-1:-1;;;;;27733:45:0;27749:19;-1:-1:-1;;;;;27733:45:0;;27729:86;;27787:28;;-1:-1:-1;;;27787:28:0;;;;;;;;;;;27729:86;27828:22;36374:10;-1:-1:-1;;;;;27854:27:0;;;;:87;;-1:-1:-1;27898:43:0;27915:4;36374:10;20926:164;:::i;27898:43::-;27854:147;;;-1:-1:-1;36374:10:0;27958:20;27970:7;27958:11;:20::i;:::-;-1:-1:-1;;;;;27958:43:0;;27854:147;27828:174;;28020:17;28015:66;;28046:35;;-1:-1:-1;;;28046:35:0;;;;;;;;;;;28015:66;-1:-1:-1;;;;;28096:16:0;;28092:52;;28121:23;;-1:-1:-1;;;28121:23:0;;;;;;;;;;;28092:52;28273:24;;;;:15;:24;;;;;;;;28266:31;;-1:-1:-1;;;;;;28266:31:0;;;-1:-1:-1;;;;;28665:24:0;;;;;:18;:24;;;;;28663:26;;-1:-1:-1;;28663:26:0;;;28734:22;;;;;;;28732:24;;-1:-1:-1;28732:24:0;;;29027:26;;;:17;:26;;;;;-1:-1:-1;;;29115:15:0;9862:3;29115:41;29073:84;;:128;;29027:174;;;29321:46;;29317:626;;29425:1;29415:11;;29393:19;29548:30;;;:17;:30;;;;;;29544:384;;29686:13;;29671:11;:28;29667:242;;29833:30;;;;:17;:30;;;;;:52;;;29667:242;29317:626;;29990:7;29986:2;-1:-1:-1;;;;;29971:27:0;29980:4;-1:-1:-1;;;;;29971:27:0;;;;;;;;;;;27544:2515;;;;;:::o;44330:191::-;44423:6;;;-1:-1:-1;;;;;44440:17:0;;;-1:-1:-1;;;;;;44440:17:0;;;;;;;44473:40;;44423:6;;;44440:17;44423:6;;44473:40;;44404:16;;44473:40;44330:191;;:::o;22662:104::-;22731:27;22741:2;22745:8;22731:27;;;;;;;;;;;;:9;:27::i;33756:716::-;33940:88;;-1:-1:-1;;;33940:88:0;;33919:4;;-1:-1:-1;;;;;33940:45:0;;;;;:88;;36374:10;;34007:4;;34013:7;;34022:5;;33940:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;33940:88:0;;;;;;;;-1:-1:-1;;33940:88:0;;;;;;;;;;;;:::i;:::-;;;33936:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;34223:13:0;;34219:235;;34269:40;;-1:-1:-1;;;34269:40:0;;;;;;;;;;;34219:235;34412:6;34406:13;34397:6;34393:2;34389:15;34382:38;33936:529;-1:-1:-1;;;;;;34099:64:0;-1:-1:-1;;;34099:64:0;;-1:-1:-1;33936:529:0;33756:716;;;;;;:::o;38932:723::-;38988:13;39209:10;39205:53;;-1:-1:-1;;39236:10:0;;;;;;;;;;;;-1:-1:-1;;;39236:10:0;;;;;38932:723::o;39205:53::-;39283:5;39268:12;39324:78;39331:9;;39324:78;;39357:8;;;;:::i;:::-;;-1:-1:-1;39380:10:0;;-1:-1:-1;39388:2:0;39380:10;;:::i;:::-;;;39324:78;;;39412:19;39444:6;39434:17;;;;;;-1:-1:-1;;;39434:17:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;39434:17:0;;39412:39;;39462:154;39469:10;;39462:154;;39496:11;39506:1;39496:11;;:::i;:::-;;-1:-1:-1;39565:10:0;39573:2;39565:5;:10;:::i;:::-;39552:24;;:2;:24;:::i;:::-;39539:39;;39522:6;39529;39522:14;;;;;;-1:-1:-1;;;39522:14:0;;;;;;;;;;;;:56;-1:-1:-1;;;;;39522:56:0;;;;;;;;-1:-1:-1;39593:11:0;39602:2;39593:11;;:::i;:::-;;;39462:154;;23139:2236;23262:20;23285:13;-1:-1:-1;;;;;23313:16:0;;23309:48;;23338:19;;-1:-1:-1;;;23338:19:0;;;;;;;;;;;23309:48;23372:13;23368:44;;23394:18;;-1:-1:-1;;;23394:18:0;;;;;;;;;;;23368:44;-1:-1:-1;;;;;23961:22:0;;;;;;:18;:22;;;;9345:2;23961:22;;;:70;;23999:31;23987:44;;23961:70;;;24274:31;;;:17;:31;;;;;24367:15;9862:3;24367:41;24325:84;;-1:-1:-1;24445:13:0;;10125:3;24430:56;24325:162;24274:213;;:31;;24568:23;;;;24612:14;:19;24608:635;;24652:313;24683:38;;24708:12;;-1:-1:-1;;;;;24683:38:0;;;24700:1;;24683:38;;24700:1;;24683:38;24749:69;24788:1;24792:2;24796:14;;;;;;24812:5;24749:30;:69::i;:::-;24744:174;;24854:40;;-1:-1:-1;;;24854:40:0;;;;;;;;;;;24744:174;24960:3;24945:12;:18;24652:313;;25046:12;25029:13;;:29;25025:43;;25060:8;;;25025:43;24608:635;;;25109:119;25140:40;;25165:14;;;;;-1:-1:-1;;;;;25140:40:0;;;25157:1;;25140:40;;25157:1;;25140:40;25223:3;25208:12;:18;25109:119;;24608:635;-1:-1:-1;25257:13:0;:28;;;25307:60;;25340:2;25344:12;25358:8;25307:60;:::i;-1:-1:-1:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:631:1;78:5;108:18;149:2;141:6;138:14;135:2;;;155:18;;:::i;:::-;230:2;224:9;198:2;284:15;;-1:-1:-1;;280:24:1;;;306:2;276:33;272:42;260:55;;;330:18;;;350:22;;;327:46;324:2;;;376:18;;:::i;:::-;416:10;412:2;405:22;445:6;436:15;;475:6;467;460:22;515:3;506:6;501:3;497:16;494:25;491:2;;;532:1;529;522:12;491:2;582:6;577:3;570:4;562:6;558:17;545:44;637:1;630:4;621:6;613;609:19;605:30;598:41;;;;88:557;;;;;:::o;650:173::-;718:20;;-1:-1:-1;;;;;767:31:1;;757:42;;747:2;;813:1;810;803:12;747:2;699:124;;;:::o;828:196::-;887:6;940:2;928:9;919:7;915:23;911:32;908:2;;;961:6;953;946:22;908:2;989:29;1008:9;989:29;:::i;1029:270::-;1097:6;1105;1158:2;1146:9;1137:7;1133:23;1129:32;1126:2;;;1179:6;1171;1164:22;1126:2;1207:29;1226:9;1207:29;:::i;:::-;1197:39;;1255:38;1289:2;1278:9;1274:18;1255:38;:::i;:::-;1245:48;;1116:183;;;;;:::o;1304:338::-;1381:6;1389;1397;1450:2;1438:9;1429:7;1425:23;1421:32;1418:2;;;1471:6;1463;1456:22;1418:2;1499:29;1518:9;1499:29;:::i;:::-;1489:39;;1547:38;1581:2;1570:9;1566:18;1547:38;:::i;:::-;1537:48;;1632:2;1621:9;1617:18;1604:32;1594:42;;1408:234;;;;;:::o;1647:696::-;1742:6;1750;1758;1766;1819:3;1807:9;1798:7;1794:23;1790:33;1787:2;;;1841:6;1833;1826:22;1787:2;1869:29;1888:9;1869:29;:::i;:::-;1859:39;;1917:38;1951:2;1940:9;1936:18;1917:38;:::i;:::-;1907:48;;2002:2;1991:9;1987:18;1974:32;1964:42;;2057:2;2046:9;2042:18;2029:32;2084:18;2076:6;2073:30;2070:2;;;2121:6;2113;2106:22;2070:2;2149:22;;2202:4;2194:13;;2190:27;-1:-1:-1;2180:2:1;;2236:6;2228;2221:22;2180:2;2264:73;2329:7;2324:2;2311:16;2306:2;2302;2298:11;2264:73;:::i;:::-;2254:83;;;1777:566;;;;;;;:::o;2348:367::-;2413:6;2421;2474:2;2462:9;2453:7;2449:23;2445:32;2442:2;;;2495:6;2487;2480:22;2442:2;2523:29;2542:9;2523:29;:::i;:::-;2513:39;;2602:2;2591:9;2587:18;2574:32;2649:5;2642:13;2635:21;2628:5;2625:32;2615:2;;2676:6;2668;2661:22;2615:2;2704:5;2694:15;;;2432:283;;;;;:::o;2720:264::-;2788:6;2796;2849:2;2837:9;2828:7;2824:23;2820:32;2817:2;;;2870:6;2862;2855:22;2817:2;2898:29;2917:9;2898:29;:::i;:::-;2888:39;2974:2;2959:18;;;;2946:32;;-1:-1:-1;;;2807:177:1:o;2989:255::-;3047:6;3100:2;3088:9;3079:7;3075:23;3071:32;3068:2;;;3121:6;3113;3106:22;3068:2;3165:9;3152:23;3184:30;3208:5;3184:30;:::i;3249:259::-;3318:6;3371:2;3359:9;3350:7;3346:23;3342:32;3339:2;;;3392:6;3384;3377:22;3339:2;3429:9;3423:16;3448:30;3472:5;3448:30;:::i;3513:480::-;3582:6;3635:2;3623:9;3614:7;3610:23;3606:32;3603:2;;;3656:6;3648;3641:22;3603:2;3701:9;3688:23;3734:18;3726:6;3723:30;3720:2;;;3771:6;3763;3756:22;3720:2;3799:22;;3852:4;3844:13;;3840:27;-1:-1:-1;3830:2:1;;3886:6;3878;3871:22;3830:2;3914:73;3979:7;3974:2;3961:16;3956:2;3952;3948:11;3914:73;:::i;3998:190::-;4057:6;4110:2;4098:9;4089:7;4085:23;4081:32;4078:2;;;4131:6;4123;4116:22;4078:2;-1:-1:-1;4159:23:1;;4068:120;-1:-1:-1;4068:120:1:o;4193:257::-;4234:3;4272:5;4266:12;4299:6;4294:3;4287:19;4315:63;4371:6;4364:4;4359:3;4355:14;4348:4;4341:5;4337:16;4315:63;:::i;:::-;4432:2;4411:15;-1:-1:-1;;4407:29:1;4398:39;;;;4439:4;4394:50;;4242:208;-1:-1:-1;;4242:208:1:o;4455:185::-;4497:3;4535:5;4529:12;4550:52;4595:6;4590:3;4583:4;4576:5;4572:16;4550:52;:::i;:::-;4618:16;;;;;4505:135;-1:-1:-1;;4505:135:1:o;4763:1305::-;5040:3;5069;5104:6;5098:13;5134:3;5156:1;5184:9;5180:2;5176:18;5166:28;;5244:2;5233:9;5229:18;5266;5256:2;;5310:4;5302:6;5298:17;5288:27;;5256:2;5336;5384;5376:6;5373:14;5353:18;5350:38;5347:2;;;-1:-1:-1;;;5411:33:1;;5467:4;5464:1;5457:15;5497:4;5418:3;5485:17;5347:2;5528:18;5555:104;;;;5673:1;5668:322;;;;5521:469;;5555:104;-1:-1:-1;;5588:24:1;;5576:37;;5633:16;;;;-1:-1:-1;5555:104:1;;5668:322;10551:4;10570:17;;;10620:4;10604:21;;5763:3;5779:165;5793:6;5790:1;5787:13;5779:165;;;5871:14;;5858:11;;;5851:35;5914:16;;;;5808:10;;5779:165;;;5783:3;;5973:6;5968:3;5964:16;5957:23;;5521:469;;;;;;;6006:56;6031:30;6057:3;6049:6;6031:30;:::i;:::-;-1:-1:-1;;;4705:20:1;;4750:1;4741:11;;4695:63;6006:56;5999:63;5048:1020;-1:-1:-1;;;;;5048:1020:1:o;6491:488::-;-1:-1:-1;;;;;6760:15:1;;;6742:34;;6812:15;;6807:2;6792:18;;6785:43;6859:2;6844:18;;6837:34;;;6907:3;6902:2;6887:18;;6880:31;;;6685:4;;6928:45;;6953:19;;6945:6;6928:45;:::i;:::-;6920:53;6694:285;-1:-1:-1;;;;;;6694:285:1:o;7176:219::-;7325:2;7314:9;7307:21;7288:4;7345:44;7385:2;7374:9;7370:18;7362:6;7345:44;:::i;8494:356::-;8696:2;8678:21;;;8715:18;;;8708:30;8774:34;8769:2;8754:18;;8747:62;8841:2;8826:18;;8668:182::o;10636:128::-;10676:3;10707:1;10703:6;10700:1;10697:13;10694:2;;;10713:18;;:::i;:::-;-1:-1:-1;10749:9:1;;10684:80::o;10769:120::-;10809:1;10835;10825:2;;10840:18;;:::i;:::-;-1:-1:-1;10874:9:1;;10815:74::o;10894:168::-;10934:7;11000:1;10996;10992:6;10988:14;10985:1;10982:21;10977:1;10970:9;10963:17;10959:45;10956:2;;;11007:18;;:::i;:::-;-1:-1:-1;11047:9:1;;10946:116::o;11067:125::-;11107:4;11135:1;11132;11129:8;11126:2;;;11140:18;;:::i;:::-;-1:-1:-1;11177:9:1;;11116:76::o;11197:258::-;11269:1;11279:113;11293:6;11290:1;11287:13;11279:113;;;11369:11;;;11363:18;11350:11;;;11343:39;11315:2;11308:10;11279:113;;;11410:6;11407:1;11404:13;11401:2;;;-1:-1:-1;;11445:1:1;11427:16;;11420:27;11250:205::o;11460:380::-;11539:1;11535:12;;;;11582;;;11603:2;;11657:4;11649:6;11645:17;11635:27;;11603:2;11710;11702:6;11699:14;11679:18;11676:38;11673:2;;;11756:10;11751:3;11747:20;11744:1;11737:31;11791:4;11788:1;11781:15;11819:4;11816:1;11809:15;11673:2;;11515:325;;;:::o;11845:135::-;11884:3;-1:-1:-1;;11905:17:1;;11902:2;;;11925:18;;:::i;:::-;-1:-1:-1;11972:1:1;11961:13;;11892:88::o;11985:112::-;12017:1;12043;12033:2;;12048:18;;:::i;:::-;-1:-1:-1;12082:9:1;;12023:74::o;12102:127::-;12163:10;12158:3;12154:20;12151:1;12144:31;12194:4;12191:1;12184:15;12218:4;12215:1;12208:15;12234:127;12295:10;12290:3;12286:20;12283:1;12276:31;12326:4;12323:1;12316:15;12350:4;12347:1;12340:15;12366:127;12427:10;12422:3;12418:20;12415:1;12408:31;12458:4;12455:1;12448:15;12482:4;12479:1;12472:15;12498:131;-1:-1:-1;;;;;;12572:32:1;;12562:43;;12552:2;;12619:1;12616;12609:12

Swarm Source

ipfs://bd179cf0cbfa37c73f1227e0351f1a0a91bdaebfadb7779bbcaefd2ab13e6574
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.