ETH Price: $3,365.01 (-2.98%)
Gas: 3 Gwei

Token

neonsenseis (NEOSEN)
 

Overview

Max Total Supply

775 NEOSEN

Holders

586

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Balance
1 NEOSEN
0x7d07b78f126da046a90cc4a96cedcb319620ceeb
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
neonsenseis

Compiler Version
v0.8.7+commit.e28d00a7

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-10-22
*/

// SPDX-License-Identifier: MIT

/***
 *                                 _________                           .__        
 *      ____   ____  ____   ____  /   _____/ ____   ____   ______ ____ |__| ______
 *     /    \_/ __ \/  _ \ /    \ \_____  \_/ __ \ /    \ /  ___// __ \|  |/  ___/
 *    |   |  \  ___(  <_> )   |  \/        \  ___/|   |  \\___ \\  ___/|  |\___ \ 
 *    |___|  /\___  >____/|___|  /_______  /\___  >___|  /____  >\___  >__/____  >
 *         \/     \/           \/        \/     \/     \/     \/     \/        \/ 
 */
 
// File: @openzeppelin/contracts/security/ReentrancyGuard.sol


// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly
                /// @solidity memory-safe-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: @openzeppelin/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: erc721a/contracts/IERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

// File: erc721a/contracts/ERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

// File: contracts/neonsenseis.sol



pragma solidity ^0.8.0;

contract neonsenseis is ERC721A, Ownable, ReentrancyGuard {
  using Address for address;
  using Strings for uint;


  string  public  baseTokenURI = "ipfs://bafybeifmdgzgyk4kxvespngwccxiihsz2xe5vpi6ewefekhdiaueuf5nwm/";
  uint256 public  maxSupply = 775;
  uint256 public  MAX_MINTS_PER_TX = 10;
  uint256 public  PUBLIC_SALE_PRICE = 0.005 ether; //do not be stingy on real projects
  uint256 public  NUM_FREE_MINTS = 775;
  uint256 public  MAX_FREE_PER_WALLET = 1;
  uint256 public freeAlreadyMinted = 0;
  bool public isPublicSaleActive = false;
  constructor() ERC721A("neonsenseis", "NEOSEN") {
  }


  function mint(uint256 numberOfTokens)
      external
      payable
  {
    require(isPublicSaleActive, "Nope! Not yet, hold on");
    require(totalSupply() + numberOfTokens < maxSupply + 1, "too late mfer");

    if(freeAlreadyMinted + numberOfTokens > NUM_FREE_MINTS){
        require(
            (PUBLIC_SALE_PRICE * numberOfTokens) <= msg.value,
            "Incorrect ETH value sent"
        );
    } else {
        if (balanceOf(msg.sender) + numberOfTokens > MAX_FREE_PER_WALLET) {
        require(
            (PUBLIC_SALE_PRICE * numberOfTokens) <= msg.value,
            "Incorrect ETH value sent"
        );
        require(
            numberOfTokens <= MAX_MINTS_PER_TX,
            "Max mints per transaction exceeded"
        );
        } else {
            require(
                numberOfTokens <= MAX_FREE_PER_WALLET,
                "Max mints per transaction exceeded"
            );
            freeAlreadyMinted += numberOfTokens;
        }
    }
    _safeMint(msg.sender, numberOfTokens);
  }

  function setBaseURI(string memory baseURI)
    public
    onlyOwner
  {
    baseTokenURI = baseURI;
  }

  function treasuryMint(uint quantity)
    public
    onlyOwner
  {
    require(
      quantity > 0,
      "Invalid mint amount"
    );
    require(
      totalSupply() + quantity <= maxSupply,
      "Maximum supply exceeded"
    );
    _safeMint(msg.sender, quantity);
  }

  function withdraw()
    public
    onlyOwner
    nonReentrant
  {
    Address.sendValue(payable(msg.sender), address(this).balance);
  }

  function _baseURI()
    internal
    view
    virtual
    override
    returns (string memory)
  {
    return baseTokenURI;
  }

  function setIsPublicSaleActive(bool _isPublicSaleActive)
      external
      onlyOwner
  {
      isPublicSaleActive = _isPublicSaleActive;
  }

  function setNumFreeMints(uint256 _numfreemints)
      external
      onlyOwner
  {
      NUM_FREE_MINTS = _numfreemints;
  }

  function setSalePrice(uint256 _price)
      external
      onlyOwner
  {
      PUBLIC_SALE_PRICE = _price;
  }

  function setMaxLimitPerTransaction(uint256 _limit)
      external
      onlyOwner
  {
      MAX_MINTS_PER_TX = _limit;
  }

  function setFreeLimitPerWallet(uint256 _limit)
      external
      onlyOwner
  {
      MAX_FREE_PER_WALLET = _limit;
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"MAX_FREE_PER_WALLET","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_MINTS_PER_TX","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"NUM_FREE_MINTS","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PUBLIC_SALE_PRICE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseTokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"freeAlreadyMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isPublicSaleActive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"numberOfTokens","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"baseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_limit","type":"uint256"}],"name":"setFreeLimitPerWallet","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_isPublicSaleActive","type":"bool"}],"name":"setIsPublicSaleActive","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_limit","type":"uint256"}],"name":"setMaxLimitPerTransaction","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_numfreemints","type":"uint256"}],"name":"setNumFreeMints","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_price","type":"uint256"}],"name":"setSalePrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"treasuryMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

78146:3043:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;45046:639;;;;;;;;;;-1:-1:-1;45046:639:0;;;;;:::i;:::-;;:::i;:::-;;;6113:14:1;;6106:22;6088:41;;6076:2;6061:18;45046:639:0;;;;;;;;45948:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;78453:47::-;;;;;;;;;;;;;;;;;;;10572:25:1;;;10560:2;10545:18;78453:47:0;10426:177:1;52439:218:0;;;;;;;;;;-1:-1:-1;52439:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;5411:32:1;;;5393:51;;5381:2;5366:18;52439:218:0;5247:203:1;51872:408:0;;;;;;:::i;:::-;;:::i;:::-;;80671:129;;;;;;;;;;-1:-1:-1;80671:129:0;;;;;:::i;:::-;;:::i;41699:323::-;;;;;;;;;;-1:-1:-1;41973:12:0;;41760:7;41957:13;:28;41699:323;;80806:115;;;;;;;;;;-1:-1:-1;80806:115:0;;;;;:::i;:::-;;:::i;78667:38::-;;;;;;;;;;-1:-1:-1;78667:38:0;;;;;;;;81060:126;;;;;;;;;;-1:-1:-1;81060:126:0;;;;;:::i;:::-;;:::i;56078:2825::-;;;;;;:::i;:::-;;:::i;80517:148::-;;;;;;;;;;-1:-1:-1;80517:148:0;;;;;:::i;:::-;;:::i;80228:142::-;;;;;;;;;;;;;:::i;58999:193::-;;;;;;:::i;:::-;;:::i;79824:108::-;;;;;;;;;;-1:-1:-1;79824:108:0;;;;;:::i;:::-;;:::i;47341:152::-;;;;;;;;;;-1:-1:-1;47341:152:0;;;;;:::i;:::-;;:::i;42883:233::-;;;;;;;;;;-1:-1:-1;42883:233:0;;;;;:::i;:::-;;:::i;8585:103::-;;;;;;;;;;;;;:::i;7937:87::-;;;;;;;;;;-1:-1:-1;8010:6:0;;-1:-1:-1;;;;;8010:6:0;7937:87;;46124:104;;;;;;;;;;;;;:::i;78541:36::-;;;;;;;;;;;;;;;;78582:39;;;;;;;;;;;;;;;;80927:127;;;;;;;;;;-1:-1:-1;80927:127:0;;;;;:::i;:::-;;:::i;78771:1047::-;;;;;;:::i;:::-;;:::i;52997:234::-;;;;;;;;;;-1:-1:-1;52997:234:0;;;;;:::i;:::-;;:::i;59790:407::-;;;;;;:::i;:::-;;:::i;78411:37::-;;;;;;;;;;;;;;;;46334:318;;;;;;;;;;-1:-1:-1;46334:318:0;;;;;:::i;:::-;;:::i;78270:100::-;;;;;;;;;;;;;:::i;78375:31::-;;;;;;;;;;;;;;;;78626:36;;;;;;;;;;;;;;;;53388:164;;;;;;;;;;-1:-1:-1;53388:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;53509:25:0;;;53485:4;53509:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;53388:164;79938:284;;;;;;;;;;-1:-1:-1;79938:284:0;;;;;:::i;:::-;;:::i;8843:201::-;;;;;;;;;;-1:-1:-1;8843:201:0;;;;;:::i;:::-;;:::i;45046:639::-;45131:4;-1:-1:-1;;;;;;;;;45455:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;45532:25:0;;;45455:102;:179;;;-1:-1:-1;;;;;;;;;;45609:25:0;;;45455:179;45435:199;45046:639;-1:-1:-1;;45046:639:0:o;45948:100::-;46002:13;46035:5;46028:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;45948:100;:::o;52439:218::-;52515:7;52540:16;52548:7;52540;:16::i;:::-;52535:64;;52565:34;;-1:-1:-1;;;52565:34:0;;;;;;;;;;;52535:64;-1:-1:-1;52619:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;52619:30:0;;52439:218::o;51872:408::-;51961:13;51977:16;51985:7;51977;:16::i;:::-;51961:32;-1:-1:-1;76205:10:0;-1:-1:-1;;;;;52010:28:0;;;52006:175;;52058:44;52075:5;76205:10;53388:164;:::i;52058:44::-;52053:128;;52130:35;;-1:-1:-1;;;52130:35:0;;;;;;;;;;;52053:128;52193:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;52193:35:0;-1:-1:-1;;;;;52193:35:0;;;;;;;;;52244:28;;52193:24;;52244:28;;;;;;;51950:330;51872:408;;:::o;80671:129::-;7823:13;:11;:13::i;:::-;80764:14:::1;:30:::0;80671:129::o;80806:115::-;7823:13;:11;:13::i;:::-;80889:17:::1;:26:::0;80806:115::o;81060:126::-;7823:13;:11;:13::i;:::-;81152:19:::1;:28:::0;81060:126::o;56078:2825::-;56220:27;56250;56269:7;56250:18;:27::i;:::-;56220:57;;56335:4;-1:-1:-1;;;;;56294:45:0;56310:19;-1:-1:-1;;;;;56294:45:0;;56290:86;;56348:28;;-1:-1:-1;;;56348:28:0;;;;;;;;;;;56290:86;56390:27;55186:24;;;:15;:24;;;;;55414:26;;76205:10;54811:30;;;-1:-1:-1;;;;;54504:28:0;;54789:20;;;54786:56;56576:180;;56669:43;56686:4;76205:10;53388:164;:::i;56669:43::-;56664:92;;56721:35;;-1:-1:-1;;;56721:35:0;;;;;;;;;;;56664:92;-1:-1:-1;;;;;56773:16:0;;56769:52;;56798:23;;-1:-1:-1;;;56798:23:0;;;;;;;;;;;56769:52;56970:15;56967:160;;;57110:1;57089:19;57082:30;56967:160;-1:-1:-1;;;;;57507:24:0;;;;;;;:18;:24;;;;;;57505:26;;-1:-1:-1;;57505:26:0;;;57576:22;;;;;;;;;57574:24;;-1:-1:-1;57574:24:0;;;50730:11;50705:23;50701:41;50688:63;-1:-1:-1;;;50688:63:0;57869:26;;;;:17;:26;;;;;:175;-1:-1:-1;;;58164:47:0;;58160:627;;58269:1;58259:11;;58237:19;58392:30;;;:17;:30;;;;;;58388:384;;58530:13;;58515:11;:28;58511:242;;58677:30;;;;:17;:30;;;;;:52;;;58511:242;58218:569;58160:627;58834:7;58830:2;-1:-1:-1;;;;;58815:27:0;58824:4;-1:-1:-1;;;;;58815:27:0;;;;;;;;;;;56209:2694;;;56078:2825;;;:::o;80517:148::-;7823:13;:11;:13::i;:::-;80619:18:::1;:40:::0;;-1:-1:-1;;80619:40:0::1;::::0;::::1;;::::0;;;::::1;::::0;;80517:148::o;80228:142::-;7823:13;:11;:13::i;:::-;2365:1:::1;2963:7;;:19;;2955:63;;;::::0;-1:-1:-1;;;2955:63:0;;10268:2:1;2955:63:0::1;::::0;::::1;10250:21:1::0;10307:2;10287:18;;;10280:30;10346:33;10326:18;;;10319:61;10397:18;;2955:63:0::1;;;;;;;;;2365:1;3096:7;:18:::0;80303:61:::2;80329:10;80342:21;80303:17;:61::i;:::-;2321:1:::1;3275:7;:22:::0;80228:142::o;58999:193::-;59145:39;59162:4;59168:2;59172:7;59145:39;;;;;;;;;;;;:16;:39::i;:::-;58999:193;;;:::o;79824:108::-;7823:13;:11;:13::i;:::-;79904:22;;::::1;::::0;:12:::1;::::0;:22:::1;::::0;::::1;::::0;::::1;:::i;:::-;;79824:108:::0;:::o;47341:152::-;47413:7;47456:27;47475:7;47456:18;:27::i;42883:233::-;42955:7;-1:-1:-1;;;;;42979:19:0;;42975:60;;43007:28;;-1:-1:-1;;;43007:28:0;;;;;;;;;;;42975:60;-1:-1:-1;;;;;;43053:25:0;;;;;:18;:25;;;;;;37042:13;43053:55;;42883:233::o;8585:103::-;7823:13;:11;:13::i;:::-;8650:30:::1;8677:1;8650:18;:30::i;:::-;8585:103::o:0;46124:104::-;46180:13;46213:7;46206:14;;;;;:::i;80927:127::-;7823:13;:11;:13::i;:::-;81023:16:::1;:25:::0;80927:127::o;78771:1047::-;78858:18;;;;78850:53;;;;-1:-1:-1;;;78850:53:0;;7400:2:1;78850:53:0;;;7382:21:1;7439:2;7419:18;;;7412:30;-1:-1:-1;;;7458:18:1;;;7451:52;7520:18;;78850:53:0;7198:346:1;78850:53:0;78951:9;;:13;;78963:1;78951:13;:::i;:::-;78934:14;78918:13;41973:12;;41760:7;41957:13;:28;;41699:323;78918:13;:30;;;;:::i;:::-;:46;78910:72;;;;-1:-1:-1;;;78910:72:0;;8512:2:1;78910:72:0;;;8494:21:1;8551:2;8531:18;;;8524:30;-1:-1:-1;;;8570:18:1;;;8563:43;8623:18;;78910:72:0;8310:337:1;78910:72:0;79031:14;;79014;78994:17;;:34;;;;:::i;:::-;:51;78991:778;;;79119:9;79100:14;79080:17;;:34;;;;:::i;:::-;79079:49;;79057:123;;;;-1:-1:-1;;;79057:123:0;;9915:2:1;79057:123:0;;;9897:21:1;9954:2;9934:18;;;9927:30;-1:-1:-1;;;9973:18:1;;;9966:54;10037:18;;79057:123:0;9713:348:1;79057:123:0;78991:778;;;79250:19;;79233:14;79209:21;79219:10;79209:9;:21::i;:::-;:38;;;;:::i;:::-;:60;79205:557;;;79344:9;79325:14;79305:17;;:34;;;;:::i;:::-;79304:49;;79282:123;;;;-1:-1:-1;;;79282:123:0;;9915:2:1;79282:123:0;;;9897:21:1;9954:2;9934:18;;;9927:30;-1:-1:-1;;;9973:18:1;;;9966:54;10037:18;;79282:123:0;9713:348:1;79282:123:0;79456:16;;79438:14;:34;;79416:118;;;;-1:-1:-1;;;79416:118:0;;;;;;;:::i;79205:557::-;79611:19;;79593:14;:37;;79567:133;;;;-1:-1:-1;;;79567:133:0;;;;;;;:::i;:::-;79736:14;79715:17;;:35;;;;;;;:::i;:::-;;;;-1:-1:-1;;79205:557:0;79775:37;79785:10;79797:14;79775:9;:37::i;:::-;78771:1047;:::o;52997:234::-;76205:10;53092:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;53092:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;53092:60:0;;;;;;;;;;53168:55;;6088:41:1;;;53092:49:0;;76205:10;53168:55;;6061:18:1;53168:55:0;;;;;;;52997:234;;:::o;59790:407::-;59965:31;59978:4;59984:2;59988:7;59965:12;:31::i;:::-;-1:-1:-1;;;;;60011:14:0;;;:19;60007:183;;60050:56;60081:4;60087:2;60091:7;60100:5;60050:30;:56::i;:::-;60045:145;;60134:40;;-1:-1:-1;;;60134:40:0;;;;;;;;;;;60045:145;59790:407;;;;:::o;46334:318::-;46407:13;46438:16;46446:7;46438;:16::i;:::-;46433:59;;46463:29;;-1:-1:-1;;;46463:29:0;;;;;;;;;;;46433:59;46505:21;46529:10;:8;:10::i;:::-;46505:34;;46563:7;46557:21;46582:1;46557:26;;:87;;;;;;;;;;;;;;;;;46610:7;46619:18;46629:7;46619:9;:18::i;:::-;46593:45;;;;;;;;;:::i;:::-;;;;;;;;;;;;;46557:87;46550:94;46334:318;-1:-1:-1;;;46334:318:0:o;78270:100::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;79938:284::-;7823:13;:11;:13::i;:::-;80039:1:::1;80028:8;:12;80012:65;;;::::0;-1:-1:-1;;;80012:65:0;;9567:2:1;80012:65:0::1;::::0;::::1;9549:21:1::0;9606:2;9586:18;;;9579:30;-1:-1:-1;;;9625:18:1;;;9618:49;9684:18;;80012:65:0::1;9365:343:1::0;80012:65:0::1;80128:9;;80116:8;80100:13;41973:12:::0;;41760:7;41957:13;:28;;41699:323;80100:13:::1;:24;;;;:::i;:::-;:37;;80084:94;;;::::0;-1:-1:-1;;;80084:94:0;;8854:2:1;80084:94:0::1;::::0;::::1;8836:21:1::0;8893:2;8873:18;;;8866:30;8932:25;8912:18;;;8905:53;8975:18;;80084:94:0::1;8652:347:1::0;8843:201:0;7823:13;:11;:13::i;:::-;-1:-1:-1;;;;;8932:22:0;::::1;8924:73;;;::::0;-1:-1:-1;;;8924:73:0;;6566:2:1;8924:73:0::1;::::0;::::1;6548:21:1::0;6605:2;6585:18;;;6578:30;6644:34;6624:18;;;6617:62;-1:-1:-1;;;6695:18:1;;;6688:36;6741:19;;8924:73:0::1;6364:402:1::0;8924:73:0::1;9008:28;9027:8;9008:18;:28::i;53810:282::-:0;53875:4;53965:13;;53955:7;:23;53912:153;;;;-1:-1:-1;;54016:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;54016:44:0;:49;;53810:282::o;8102:132::-;8010:6;;-1:-1:-1;;;;;8010:6:0;76205:10;8166:23;8158:68;;;;-1:-1:-1;;;8158:68:0;;9206:2:1;8158:68:0;;;9188:21:1;;;9225:18;;;9218:30;9284:34;9264:18;;;9257:62;9336:18;;8158:68:0;9004:356:1;48496:1275:0;48563:7;48598;48700:13;;48693:4;:20;48689:1015;;;48738:14;48755:23;;;:17;:23;;;;;;-1:-1:-1;;;48844:24:0;;48840:845;;49509:113;49516:11;49509:113;;-1:-1:-1;;;49587:6:0;49569:25;;;;:17;:25;;;;;;49509:113;;48840:845;48715:989;48689:1015;49732:31;;-1:-1:-1;;;49732:31:0;;;;;;;;;;;11896:317;12011:6;11986:21;:31;;11978:73;;;;-1:-1:-1;;;11978:73:0;;7751:2:1;11978:73:0;;;7733:21:1;7790:2;7770:18;;;7763:30;7829:31;7809:18;;;7802:59;7878:18;;11978:73:0;7549:353:1;11978:73:0;12065:12;12083:9;-1:-1:-1;;;;;12083:14:0;12105:6;12083:33;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;12064:52;;;12135:7;12127:78;;;;-1:-1:-1;;;12127:78:0;;6973:2:1;12127:78:0;;;6955:21:1;7012:2;6992:18;;;6985:30;7051:34;7031:18;;;7024:62;7122:28;7102:18;;;7095:56;7168:19;;12127:78:0;6771:422:1;9204:191:0;9297:6;;;-1:-1:-1;;;;;9314:17:0;;;-1:-1:-1;;;;;;9314:17:0;;;;;;;9347:40;;9297:6;;;9314:17;9297:6;;9347:40;;9278:16;;9347:40;9267:128;9204:191;:::o;69950:112::-;70027:27;70037:2;70041:8;70027:27;;;;;;;;;;;;:9;:27::i;62281:716::-;62465:88;;-1:-1:-1;;;62465:88:0;;62444:4;;-1:-1:-1;;;;;62465:45:0;;;;;:88;;76205:10;;62532:4;;62538:7;;62547:5;;62465:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;62465:88:0;;;;;;;;-1:-1:-1;;62465:88:0;;;;;;;;;;;;:::i;:::-;;;62461:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;62748:13:0;;62744:235;;62794:40;;-1:-1:-1;;;62794:40:0;;;;;;;;;;;62744:235;62937:6;62931:13;62922:6;62918:2;62914:15;62907:38;62461:529;-1:-1:-1;;;;;;62624:64:0;-1:-1:-1;;;62624:64:0;;-1:-1:-1;62461:529:0;62281:716;;;;;;:::o;80376:135::-;80461:13;80493:12;80486:19;;;;;:::i;76325:1745::-;76390:17;76824:4;76817;76811:11;76807:22;76916:1;76910:4;76903:15;76991:4;76988:1;76984:12;76977:19;;;77073:1;77068:3;77061:14;77177:3;77416:5;77398:428;77464:1;77459:3;77455:11;77448:18;;77635:2;77629:4;77625:13;77621:2;77617:22;77612:3;77604:36;77729:2;77719:13;;;77786:25;;77804:5;;77786:25;77398:428;;;-1:-1:-1;77856:13:0;;;-1:-1:-1;;77971:14:0;;;78033:19;;;77971:14;76325:1745;-1:-1:-1;76325:1745:0:o;69177:689::-;69308:19;69314:2;69318:8;69308:5;:19::i;:::-;-1:-1:-1;;;;;69369:14:0;;;:19;69365:483;;69409:11;69423:13;69471:14;;;69504:233;69535:62;69574:1;69578:2;69582:7;;;;;;69591:5;69535:30;:62::i;:::-;69530:167;;69633:40;;-1:-1:-1;;;69633:40:0;;;;;;;;;;;69530:167;69732:3;69724:5;:11;69504:233;;69819:3;69802:13;;:20;69798:34;;69824:8;;;69798:34;69390:458;;69177:689;;;:::o;63459:2966::-;63532:20;63555:13;63583;63579:44;;63605:18;;-1:-1:-1;;;63605:18:0;;;;;;;;;;;63579:44;-1:-1:-1;;;;;64111:22:0;;;;;;:18;:22;;;;37180:2;64111:22;;;:71;;64149:32;64137:45;;64111:71;;;64425:31;;;:17;:31;;;;;-1:-1:-1;51161:15:0;;51135:24;51131:46;50730:11;50705:23;50701:41;50698:52;50688:63;;64425:173;;64660:23;;;;64425:31;;64111:22;;65425:25;64111:22;;65278:335;65939:1;65925:12;65921:20;65879:346;65980:3;65971:7;65968:16;65879:346;;66198:7;66188:8;66185:1;66158:25;66155:1;66152;66147:59;66033:1;66020:15;65879:346;;;-1:-1:-1;66258:13:0;66254:45;;66280:19;;-1:-1:-1;;;66280:19:0;;;;;;;;;;;66254:45;66316:13;:19;-1:-1:-1;58999:193:0;;;:::o;-1:-1:-1:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:631:1;78:5;108:18;149:2;141:6;138:14;135:40;;;155:18;;:::i;:::-;230:2;224:9;198:2;284:15;;-1:-1:-1;;280:24:1;;;306:2;276:33;272:42;260:55;;;330:18;;;350:22;;;327:46;324:72;;;376:18;;:::i;:::-;416:10;412:2;405:22;445:6;436:15;;475:6;467;460:22;515:3;506:6;501:3;497:16;494:25;491:45;;;532:1;529;522:12;491:45;582:6;577:3;570:4;562:6;558:17;545:44;637:1;630:4;621:6;613;609:19;605:30;598:41;;;;14:631;;;;;:::o;650:173::-;718:20;;-1:-1:-1;;;;;767:31:1;;757:42;;747:70;;813:1;810;803:12;747:70;650:173;;;:::o;828:160::-;893:20;;949:13;;942:21;932:32;;922:60;;978:1;975;968:12;993:186;1052:6;1105:2;1093:9;1084:7;1080:23;1076:32;1073:52;;;1121:1;1118;1111:12;1073:52;1144:29;1163:9;1144:29;:::i;1184:260::-;1252:6;1260;1313:2;1301:9;1292:7;1288:23;1284:32;1281:52;;;1329:1;1326;1319:12;1281:52;1352:29;1371:9;1352:29;:::i;:::-;1342:39;;1400:38;1434:2;1423:9;1419:18;1400:38;:::i;:::-;1390:48;;1184:260;;;;;:::o;1449:328::-;1526:6;1534;1542;1595:2;1583:9;1574:7;1570:23;1566:32;1563:52;;;1611:1;1608;1601:12;1563:52;1634:29;1653:9;1634:29;:::i;:::-;1624:39;;1682:38;1716:2;1705:9;1701:18;1682:38;:::i;:::-;1672:48;;1767:2;1756:9;1752:18;1739:32;1729:42;;1449:328;;;;;:::o;1782:666::-;1877:6;1885;1893;1901;1954:3;1942:9;1933:7;1929:23;1925:33;1922:53;;;1971:1;1968;1961:12;1922:53;1994:29;2013:9;1994:29;:::i;:::-;1984:39;;2042:38;2076:2;2065:9;2061:18;2042:38;:::i;:::-;2032:48;;2127:2;2116:9;2112:18;2099:32;2089:42;;2182:2;2171:9;2167:18;2154:32;2209:18;2201:6;2198:30;2195:50;;;2241:1;2238;2231:12;2195:50;2264:22;;2317:4;2309:13;;2305:27;-1:-1:-1;2295:55:1;;2346:1;2343;2336:12;2295:55;2369:73;2434:7;2429:2;2416:16;2411:2;2407;2403:11;2369:73;:::i;:::-;2359:83;;;1782:666;;;;;;;:::o;2453:254::-;2518:6;2526;2579:2;2567:9;2558:7;2554:23;2550:32;2547:52;;;2595:1;2592;2585:12;2547:52;2618:29;2637:9;2618:29;:::i;:::-;2608:39;;2666:35;2697:2;2686:9;2682:18;2666:35;:::i;2712:254::-;2780:6;2788;2841:2;2829:9;2820:7;2816:23;2812:32;2809:52;;;2857:1;2854;2847:12;2809:52;2880:29;2899:9;2880:29;:::i;:::-;2870:39;2956:2;2941:18;;;;2928:32;;-1:-1:-1;;;2712:254:1:o;2971:180::-;3027:6;3080:2;3068:9;3059:7;3055:23;3051:32;3048:52;;;3096:1;3093;3086:12;3048:52;3119:26;3135:9;3119:26;:::i;3156:245::-;3214:6;3267:2;3255:9;3246:7;3242:23;3238:32;3235:52;;;3283:1;3280;3273:12;3235:52;3322:9;3309:23;3341:30;3365:5;3341:30;:::i;3406:249::-;3475:6;3528:2;3516:9;3507:7;3503:23;3499:32;3496:52;;;3544:1;3541;3534:12;3496:52;3576:9;3570:16;3595:30;3619:5;3595:30;:::i;3660:450::-;3729:6;3782:2;3770:9;3761:7;3757:23;3753:32;3750:52;;;3798:1;3795;3788:12;3750:52;3838:9;3825:23;3871:18;3863:6;3860:30;3857:50;;;3903:1;3900;3893:12;3857:50;3926:22;;3979:4;3971:13;;3967:27;-1:-1:-1;3957:55:1;;4008:1;4005;3998:12;3957:55;4031:73;4096:7;4091:2;4078:16;4073:2;4069;4065:11;4031:73;:::i;4115:180::-;4174:6;4227:2;4215:9;4206:7;4202:23;4198:32;4195:52;;;4243:1;4240;4233:12;4195:52;-1:-1:-1;4266:23:1;;4115:180;-1:-1:-1;4115:180:1:o;4300:257::-;4341:3;4379:5;4373:12;4406:6;4401:3;4394:19;4422:63;4478:6;4471:4;4466:3;4462:14;4455:4;4448:5;4444:16;4422:63;:::i;:::-;4539:2;4518:15;-1:-1:-1;;4514:29:1;4505:39;;;;4546:4;4501:50;;4300:257;-1:-1:-1;;4300:257:1:o;4562:470::-;4741:3;4779:6;4773:13;4795:53;4841:6;4836:3;4829:4;4821:6;4817:17;4795:53;:::i;:::-;4911:13;;4870:16;;;;4933:57;4911:13;4870:16;4967:4;4955:17;;4933:57;:::i;:::-;5006:20;;4562:470;-1:-1:-1;;;;4562:470:1:o;5455:488::-;-1:-1:-1;;;;;5724:15:1;;;5706:34;;5776:15;;5771:2;5756:18;;5749:43;5823:2;5808:18;;5801:34;;;5871:3;5866:2;5851:18;;5844:31;;;5649:4;;5892:45;;5917:19;;5909:6;5892:45;:::i;:::-;5884:53;5455:488;-1:-1:-1;;;;;;5455:488:1:o;6140:219::-;6289:2;6278:9;6271:21;6252:4;6309:44;6349:2;6338:9;6334:18;6326:6;6309:44;:::i;7907:398::-;8109:2;8091:21;;;8148:2;8128:18;;;8121:30;8187:34;8182:2;8167:18;;8160:62;-1:-1:-1;;;8253:2:1;8238:18;;8231:32;8295:3;8280:19;;7907:398::o;10608:128::-;10648:3;10679:1;10675:6;10672:1;10669:13;10666:39;;;10685:18;;:::i;:::-;-1:-1:-1;10721:9:1;;10608:128::o;10741:168::-;10781:7;10847:1;10843;10839:6;10835:14;10832:1;10829:21;10824:1;10817:9;10810:17;10806:45;10803:71;;;10854:18;;:::i;:::-;-1:-1:-1;10894:9:1;;10741:168::o;10914:258::-;10986:1;10996:113;11010:6;11007:1;11004:13;10996:113;;;11086:11;;;11080:18;11067:11;;;11060:39;11032:2;11025:10;10996:113;;;11127:6;11124:1;11121:13;11118:48;;;-1:-1:-1;;11162:1:1;11144:16;;11137:27;10914:258::o;11177:380::-;11256:1;11252:12;;;;11299;;;11320:61;;11374:4;11366:6;11362:17;11352:27;;11320:61;11427:2;11419:6;11416:14;11396:18;11393:38;11390:161;;;11473:10;11468:3;11464:20;11461:1;11454:31;11508:4;11505:1;11498:15;11536:4;11533:1;11526:15;11390:161;;11177:380;;;:::o;11562:127::-;11623:10;11618:3;11614:20;11611:1;11604:31;11654:4;11651:1;11644:15;11678:4;11675:1;11668:15;11694:127;11755:10;11750:3;11746:20;11743:1;11736:31;11786:4;11783:1;11776:15;11810:4;11807:1;11800:15;11826:131;-1:-1:-1;;;;;;11900:32:1;;11890:43;;11880:71;;11947:1;11944;11937:12

Swarm Source

ipfs://2ad14b9487a760d3971a7d18e76e827eac70cc1409e61c21f65367085b75c926
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.