ETH Price: $3,263.97 (+4.51%)
Gas: 2 Gwei

Token

Skullish (Skullish)
 

Overview

Max Total Supply

0 Skullish

Holders

89

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
lokoyeti.eth
Balance
2 Skullish
0xbd7bab46b450bb6955091337cfea2dee1e45e99e
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
Skullish

Compiler Version
v0.8.25+commit.b61c2a91

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2024-03-28
*/

// SPDX-License-Identifier: MIT

// File: @openzeppelin/contracts/utils/cryptography/MerkleProof.sol

// OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.20;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The tree and the proofs can be generated using our
 * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
 * You will find a quickstart guide in the readme.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the Merkle tree could be reinterpreted as a leaf value.
 * OpenZeppelin's JavaScript library generates Merkle trees that are safe
 * against this attack out of the box.
 */
library MerkleProof {
    /**
     *@dev The multiproof provided is not valid.
     */
    error MerkleProofInvalidMultiproof();

    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     */
    function verifyCalldata(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     */
    function processProof(
        bytes32[] memory proof,
        bytes32 leaf
    ) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     */
    function processProofCalldata(
        bytes32[] calldata proof,
        bytes32 leaf
    ) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a Merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * CAUTION: Not all Merkle trees admit multiproofs. See {processMultiProof} for details.
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * CAUTION: Not all Merkle trees admit multiproofs. See {processMultiProof} for details.
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction
     * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another
     * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false
     * respectively.
     *
     * CAUTION: Not all Merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree
     * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the
     * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer).
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuilds the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the Merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 proofLen = proof.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        if (leavesLen + proofLen != totalHashes + 1) {
            revert MerkleProofInvalidMultiproof();
        }

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value from the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen
                ? leaves[leafPos++]
                : hashes[hashPos++];
            bytes32 b = proofFlags[i]
                ? (leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++])
                : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            if (proofPos != proofLen) {
                revert MerkleProofInvalidMultiproof();
            }
            unchecked {
                return hashes[totalHashes - 1];
            }
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}.
     *
     * CAUTION: Not all Merkle trees admit multiproofs. See {processMultiProof} for details.
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuilds the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the Merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 proofLen = proof.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        if (leavesLen + proofLen != totalHashes + 1) {
            revert MerkleProofInvalidMultiproof();
        }

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value from the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen
                ? leaves[leafPos++]
                : hashes[hashPos++];
            bytes32 b = proofFlags[i]
                ? (leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++])
                : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            if (proofPos != proofLen) {
                revert MerkleProofInvalidMultiproof();
            }
            unchecked {
                return hashes[totalHashes - 1];
            }
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Sorts the pair (a, b) and hashes the result.
     */
    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    /**
     * @dev Implementation of keccak256(abi.encode(a, b)) that doesn't allocate or expand memory.
     */
    function _efficientHash(
        bytes32 a,
        bytes32 b
    ) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

// File: @openzeppelin/contracts/interfaces/draft-IERC6093.sol

// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/draft-IERC6093.sol)
pragma solidity ^0.8.20;

/**
 * @dev Standard ERC20 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC20 tokens.
 */
interface IERC20Errors {
    /**
     * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param balance Current balance for the interacting account.
     * @param needed Minimum amount required to perform a transfer.
     */
    error ERC20InsufficientBalance(
        address sender,
        uint256 balance,
        uint256 needed
    );

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC20InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC20InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `spender`’s `allowance`. Used in transfers.
     * @param spender Address that may be allowed to operate on tokens without being their owner.
     * @param allowance Amount of tokens a `spender` is allowed to operate with.
     * @param needed Minimum amount required to perform a transfer.
     */
    error ERC20InsufficientAllowance(
        address spender,
        uint256 allowance,
        uint256 needed
    );

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC20InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `spender` to be approved. Used in approvals.
     * @param spender Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC20InvalidSpender(address spender);
}

/**
 * @dev Standard ERC721 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC721 tokens.
 */
interface IERC721Errors {
    /**
     * @dev Indicates that an address can't be an owner. For example, `address(0)` is a forbidden owner in EIP-20.
     * Used in balance queries.
     * @param owner Address of the current owner of a token.
     */
    error ERC721InvalidOwner(address owner);

    /**
     * @dev Indicates a `tokenId` whose `owner` is the zero address.
     * @param tokenId Identifier number of a token.
     */
    error ERC721NonexistentToken(uint256 tokenId);

    /**
     * @dev Indicates an error related to the ownership over a particular token. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param tokenId Identifier number of a token.
     * @param owner Address of the current owner of a token.
     */
    error ERC721IncorrectOwner(address sender, uint256 tokenId, address owner);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC721InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC721InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     * @param tokenId Identifier number of a token.
     */
    error ERC721InsufficientApproval(address operator, uint256 tokenId);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC721InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC721InvalidOperator(address operator);
}

/**
 * @dev Standard ERC1155 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC1155 tokens.
 */
interface IERC1155Errors {
    /**
     * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param balance Current balance for the interacting account.
     * @param needed Minimum amount required to perform a transfer.
     * @param tokenId Identifier number of a token.
     */
    error ERC1155InsufficientBalance(
        address sender,
        uint256 balance,
        uint256 needed,
        uint256 tokenId
    );

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC1155InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC1155InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     * @param owner Address of the current owner of a token.
     */
    error ERC1155MissingApprovalForAll(address operator, address owner);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC1155InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC1155InvalidOperator(address operator);

    /**
     * @dev Indicates an array length mismatch between ids and values in a safeBatchTransferFrom operation.
     * Used in batch transfers.
     * @param idsLength Length of the array of token identifiers
     * @param valuesLength Length of the array of token amounts
     */
    error ERC1155InvalidArrayLength(uint256 idsLength, uint256 valuesLength);
}

// File: @openzeppelin/contracts/utils/math/SignedMath.sol

// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.20;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

// File: @openzeppelin/contracts/utils/math/Math.sol

// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/Math.sol)

pragma solidity ^0.8.20;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    /**
     * @dev Muldiv operation overflow.
     */
    error MathOverflowedMulDiv();

    enum Rounding {
        Floor, // Toward negative infinity
        Ceil, // Toward positive infinity
        Trunc, // Toward zero
        Expand // Away from zero
    }

    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     */
    function tryAdd(
        uint256 a,
        uint256 b
    ) internal pure returns (bool, uint256) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, with an overflow flag.
     */
    function trySub(
        uint256 a,
        uint256 b
    ) internal pure returns (bool, uint256) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     */
    function tryMul(
        uint256 a,
        uint256 b
    ) internal pure returns (bool, uint256) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     */
    function tryDiv(
        uint256 a,
        uint256 b
    ) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     */
    function tryMod(
        uint256 a,
        uint256 b
    ) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds towards infinity instead
     * of rounding towards zero.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        if (b == 0) {
            // Guarantee the same behavior as in a regular Solidity division.
            return a / b;
        }

        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or
     * denominator == 0.
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by
     * Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0 = x * y; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            if (denominator <= prod1) {
                revert MathOverflowedMulDiv();
            }

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator.
            // Always >= 1. See https://cs.stackexchange.com/q/138556/92363.

            uint256 twos = denominator & (0 - denominator);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also
            // works in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded
     * towards zero.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(
        uint256 a,
        Rounding rounding
    ) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return
                result +
                (unsignedRoundsUp(rounding) && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(
        uint256 value,
        Rounding rounding
    ) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return
                result +
                (unsignedRoundsUp(rounding) && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(
        uint256 value,
        Rounding rounding
    ) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return
                result +
                (unsignedRoundsUp(rounding) && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(
        uint256 value,
        Rounding rounding
    ) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return
                result +
                (
                    unsignedRoundsUp(rounding) && 1 << (result << 3) < value
                        ? 1
                        : 0
                );
        }
    }

    /**
     * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers.
     */
    function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) {
        return uint8(rounding) % 2 == 1;
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol

// OpenZeppelin Contracts (last updated v5.0.0) (utils/Strings.sol)

pragma solidity ^0.8.20;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant HEX_DIGITS = "0123456789abcdef";
    uint8 private constant ADDRESS_LENGTH = 20;

    /**
     * @dev The `value` string doesn't fit in the specified `length`.
     */
    error StringsInsufficientHexLength(uint256 value, uint256 length);

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), HEX_DIGITS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toStringSigned(
        int256 value
    ) internal pure returns (string memory) {
        return
            string.concat(
                value < 0 ? "-" : "",
                toString(SignedMath.abs(value))
            );
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(
        uint256 value,
        uint256 length
    ) internal pure returns (string memory) {
        uint256 localValue = value;
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = HEX_DIGITS[localValue & 0xf];
            localValue >>= 4;
        }
        if (localValue != 0) {
            revert StringsInsufficientHexLength(value, length);
        }
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal
     * representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(
        string memory a,
        string memory b
    ) internal pure returns (bool) {
        return
            bytes(a).length == bytes(b).length &&
            keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

// File: @openzeppelin/contracts/utils/Context.sol

// OpenZeppelin Contracts (last updated v5.0.0) (utils/Context.sol)

pragma solidity ^0.8.20;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol

// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)

pragma solidity ^0.8.20;

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * The initial owner is set to the address provided by the deployer. This can
 * later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    /**
     * @dev The caller account is not authorized to perform an operation.
     */
    error OwnableUnauthorizedAccount(address account);

    /**
     * @dev The owner is not a valid owner account. (eg. `address(0)`)
     */
    error OwnableInvalidOwner(address owner);

    event OwnershipTransferred(
        address indexed previousOwner,
        address indexed newOwner
    );

    /**
     * @dev Initializes the contract setting the address provided by the deployer as the initial owner.
     */
    constructor(address initialOwner) {
        if (initialOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(initialOwner);
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        if (owner() != _msgSender()) {
            revert OwnableUnauthorizedAccount(_msgSender());
        }
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        if (newOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol

// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.20;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be
     * reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: @openzeppelin/contracts/utils/introspection/IERC165.sol

// OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/IERC165.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/contracts/utils/introspection/ERC165.sol

// OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/ERC165.sol)

pragma solidity ^0.8.20;

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(
        bytes4 interfaceId
    ) public view virtual returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721.sol

// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.20;

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(
        address indexed from,
        address indexed to,
        uint256 indexed tokenId
    );

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(
        address indexed owner,
        address indexed approved,
        uint256 indexed tokenId
    );

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(
        address indexed owner,
        address indexed operator,
        bool approved
    );

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon
     *   a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or
     *   {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon
     *   a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721
     * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must
     * understand this adds an external call which potentially creates a reentrancy vulnerability.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the address zero.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(
        uint256 tokenId
    ) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(
        address owner,
        address operator
    ) external view returns (bool);
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol

// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.20;

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: @openzeppelin/contracts/token/ERC721/ERC721.sol

// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.20;

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
abstract contract ERC721 is
    Context,
    ERC165,
    IERC721,
    IERC721Metadata,
    IERC721Errors
{
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    mapping(uint256 tokenId => address) private _owners;

    mapping(address owner => uint256) private _balances;

    mapping(uint256 tokenId => address) private _tokenApprovals;

    mapping(address owner => mapping(address operator => bool))
        private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(
        bytes4 interfaceId
    ) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual returns (uint256) {
        if (owner == address(0)) {
            revert ERC721InvalidOwner(address(0));
        }
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual returns (address) {
        return _requireOwned(tokenId);
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(
        uint256 tokenId
    ) public view virtual returns (string memory) {
        _requireOwned(tokenId);

        string memory baseURI = _baseURI();
        return
            bytes(baseURI).length > 0
                ? string.concat(baseURI, tokenId.toString())
                : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual {
        _approve(to, tokenId, _msgSender());
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(
        uint256 tokenId
    ) public view virtual returns (address) {
        _requireOwned(tokenId);

        return _getApproved(tokenId);
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(
        address owner,
        address operator
    ) public view virtual returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual {
        if (to == address(0)) {
            revert ERC721InvalidReceiver(address(0));
        }
        // Setting an "auth" arguments enables the `_isAuthorized` check which verifies that the token exists
        // (from != 0). Therefore, it is not needed to verify that the return value is not 0 here.
        address previousOwner = _update(to, tokenId, _msgSender());
        if (previousOwner != from) {
            revert ERC721IncorrectOwner(from, tokenId, previousOwner);
        }
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) public virtual {
        transferFrom(from, to, tokenId);
        _checkOnERC721Received(from, to, tokenId, data);
    }

    /**
     * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist
     *
     * IMPORTANT: Any overrides to this function that add ownership of tokens not tracked by the
     * core ERC721 logic MUST be matched with the use of {_increaseBalance} to keep balances
     * consistent with ownership. The invariant to preserve is that for any address `a` the value returned by
     * `balanceOf(a)` must be equal to the number of tokens such that `_ownerOf(tokenId)` is `a`.
     */
    function _ownerOf(uint256 tokenId) internal view virtual returns (address) {
        return _owners[tokenId];
    }

    /**
     * @dev Returns the approved address for `tokenId`. Returns 0 if `tokenId` is not minted.
     */
    function _getApproved(
        uint256 tokenId
    ) internal view virtual returns (address) {
        return _tokenApprovals[tokenId];
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `owner`'s tokens, or `tokenId` in
     * particular (ignoring whether it is owned by `owner`).
     *
     * WARNING: This function assumes that `owner` is the actual owner of `tokenId` and does not verify this
     * assumption.
     */
    function _isAuthorized(
        address owner,
        address spender,
        uint256 tokenId
    ) internal view virtual returns (bool) {
        return
            spender != address(0) &&
            (owner == spender ||
                isApprovedForAll(owner, spender) ||
                _getApproved(tokenId) == spender);
    }

    /**
     * @dev Checks if `spender` can operate on `tokenId`, assuming the provided `owner` is the actual owner.
     * Reverts if `spender` does not have approval from the provided `owner` for the given token or for all its assets
     * the `spender` for the specific `tokenId`.
     *
     * WARNING: This function assumes that `owner` is the actual owner of `tokenId` and does not verify this
     * assumption.
     */
    function _checkAuthorized(
        address owner,
        address spender,
        uint256 tokenId
    ) internal view virtual {
        if (!_isAuthorized(owner, spender, tokenId)) {
            if (owner == address(0)) {
                revert ERC721NonexistentToken(tokenId);
            } else {
                revert ERC721InsufficientApproval(spender, tokenId);
            }
        }
    }

    /**
     * @dev Unsafe write access to the balances, used by extensions that "mint" tokens using an {ownerOf} override.
     *
     * NOTE: the value is limited to type(uint128).max. This protect against _balance overflow. It is unrealistic that
     * a uint256 would ever overflow from increments when these increments are bounded to uint128 values.
     *
     * WARNING: Increasing an account's balance using this function tends to be paired with an override of the
     * {_ownerOf} function to resolve the ownership of the corresponding tokens so that balances and ownership
     * remain consistent with one another.
     */
    function _increaseBalance(address account, uint128 value) internal virtual {
        unchecked {
            _balances[account] += value;
        }
    }

    /**
     * @dev Transfers `tokenId` from its current owner to `to`, or alternatively mints (or burns) if the current owner
     * (or `to`) is the zero address. Returns the owner of the `tokenId` before the update.
     *
     * The `auth` argument is optional. If the value passed is non 0, then this function will check that
     * `auth` is either the owner of the token, or approved to operate on the token (by the owner).
     *
     * Emits a {Transfer} event.
     *
     * NOTE: If overriding this function in a way that tracks balances, see also {_increaseBalance}.
     */
    function _update(
        address to,
        uint256 tokenId,
        address auth
    ) internal virtual returns (address) {
        address from = _ownerOf(tokenId);

        // Perform (optional) operator check
        if (auth != address(0)) {
            _checkAuthorized(from, auth, tokenId);
        }

        // Execute the update
        if (from != address(0)) {
            // Clear approval. No need to re-authorize or emit the Approval event
            _approve(address(0), tokenId, address(0), false);

            unchecked {
                _balances[from] -= 1;
            }
        }

        if (to != address(0)) {
            unchecked {
                _balances[to] += 1;
            }
        }

        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        return from;
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal {
        if (to == address(0)) {
            revert ERC721InvalidReceiver(address(0));
        }
        address previousOwner = _update(to, tokenId, address(0));
        if (previousOwner != address(0)) {
            revert ERC721InvalidSender(address(0));
        }
    }

    /**
     * @dev Mints `tokenId`, transfers it to `to` and checks for `to` acceptance.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _mint(to, tokenId);
        _checkOnERC721Received(address(0), to, tokenId, data);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     * This is an internal function that does not check if the sender is authorized to operate on the token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal {
        address previousOwner = _update(address(0), tokenId, address(0));
        if (previousOwner == address(0)) {
            revert ERC721NonexistentToken(tokenId);
        }
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(address from, address to, uint256 tokenId) internal {
        if (to == address(0)) {
            revert ERC721InvalidReceiver(address(0));
        }
        address previousOwner = _update(to, tokenId, address(0));
        if (previousOwner == address(0)) {
            revert ERC721NonexistentToken(tokenId);
        } else if (previousOwner != from) {
            revert ERC721IncorrectOwner(from, tokenId, previousOwner);
        }
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking that contract recipients
     * are aware of the ERC721 standard to prevent tokens from being forever locked.
     *
     * `data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is like {safeTransferFrom} in the sense that it invokes
     * {IERC721Receiver-onERC721Received} on the receiver, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `tokenId` token must exist and be owned by `from`.
     * - `to` cannot be the zero address.
     * - `from` cannot be the zero address.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(address from, address to, uint256 tokenId) internal {
        _safeTransfer(from, to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeTransfer-address-address-uint256-}[`_safeTransfer`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _transfer(from, to, tokenId);
        _checkOnERC721Received(from, to, tokenId, data);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * The `auth` argument is optional. If the value passed is non 0, then this function will check that `auth` is
     * either the owner of the token, or approved to operate on all tokens held by this owner.
     *
     * Emits an {Approval} event.
     *
     * Overrides to this logic should be done to the variant with an additional `bool emitEvent` argument.
     */
    function _approve(address to, uint256 tokenId, address auth) internal {
        _approve(to, tokenId, auth, true);
    }

    /**
     * @dev Variant of `_approve` with an optional flag to enable or disable the {Approval} event. The event is not
     * emitted in the context of transfers.
     */
    function _approve(
        address to,
        uint256 tokenId,
        address auth,
        bool emitEvent
    ) internal virtual {
        // Avoid reading the owner unless necessary
        if (emitEvent || auth != address(0)) {
            address owner = _requireOwned(tokenId);

            // We do not use _isAuthorized because single-token approvals should not be able to call approve
            if (
                auth != address(0) &&
                owner != auth &&
                !isApprovedForAll(owner, auth)
            ) {
                revert ERC721InvalidApprover(auth);
            }

            if (emitEvent) {
                emit Approval(owner, to, tokenId);
            }
        }

        _tokenApprovals[tokenId] = to;
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Requirements:
     * - operator can't be the address zero.
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        if (operator == address(0)) {
            revert ERC721InvalidOperator(operator);
        }
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Reverts if the `tokenId` doesn't have a current owner (it hasn't been minted, or it has been burned).
     * Returns the owner.
     *
     * Overrides to ownership logic should be done to {_ownerOf}.
     */
    function _requireOwned(uint256 tokenId) internal view returns (address) {
        address owner = _ownerOf(tokenId);
        if (owner == address(0)) {
            revert ERC721NonexistentToken(tokenId);
        }
        return owner;
    }

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target address. This will revert if the
     * recipient doesn't accept the token transfer. The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) private {
        if (to.code.length > 0) {
            try
                IERC721Receiver(to).onERC721Received(
                    _msgSender(),
                    from,
                    tokenId,
                    data
                )
            returns (bytes4 retval) {
                if (retval != IERC721Receiver.onERC721Received.selector) {
                    revert ERC721InvalidReceiver(to);
                }
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert ERC721InvalidReceiver(to);
                } else {
                    /// @solidity memory-safe-assembly
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        }
    }
}

pragma solidity ^0.8.20;

contract Skullish is ERC721, Ownable {
    using Strings for uint256;

    error InsufficientValue();
    error NoContracts();
    error NotAllowlisted();
    error Presale1NotActive();
    error Presale2NotActive();
    error PublicNotActive();
    error MaxPerWalletExceeded();
    error MaxSupplyExceeded();

    bytes32 public presale1_whitelist_merkel_root;
    bytes32 public presale2_whitelist_merkel_root;
    uint256 public presale1Cost = 0 ether;
    uint256 public presale2Cost = 0.035 ether;
    uint256 public publicSaleCost = 0.07 ether;
    bool public presale1Active;
    bool public presale2Active;
    bool public publicSaleActive;
    uint256 public tokenCount = 0;
    uint256 public maxPublicSaleMintAmount = 100;
    string private _baseTokenURI = "";
    uint256 public maxSupply = 999;
    bool public reveal;
    string private notRevealedURI;

    mapping(address => uint256) public presale1MintedBalance;
    mapping(address => uint256) public presale2MintedBalance;
    mapping(address => uint256) public publicSaleMintedBalance;

    constructor() ERC721("Skullish", "Skullish") Ownable(msg.sender) {}

    modifier callerIsUser() {
        if (msg.sender != tx.origin) revert NoContracts();
        _;
    }

    function tokenURI(
        uint256 tokenId
    ) public view override returns (string memory) {
        string memory baseURI = _baseTokenURI;

        if (reveal) {
            return
                bytes(baseURI).length > 0
                    ? string(
                        abi.encodePacked(baseURI, tokenId.toString(), ".json")
                    )
                    : "";
        } else {
            return bytes(notRevealedURI).length > 0 ? notRevealedURI : "";
        }
    }

    function revealNFT() external onlyOwner {
        reveal = !reveal;
    }

    function isValid(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) public pure returns (bool) {
        return MerkleProof.verify(proof, root, leaf);
    }

    function presale1Mint(
        uint256 _amount,
        uint256 keyAmount,
        bytes32[] memory proof
    ) external payable callerIsUser {
        if (!presale1Active) revert Presale1NotActive();
        if (
            !isValid(
                proof,
                presale1_whitelist_merkel_root,
                keccak256(abi.encodePacked(msg.sender))
            )
        ) revert NotAllowlisted();
        if (tokenCount + _amount > maxSupply) revert MaxSupplyExceeded();
        if (presale1MintedBalance[msg.sender] + _amount > keyAmount * 2)
            revert MaxPerWalletExceeded();
        if (msg.value != presale1Cost * _amount) revert InsufficientValue();

        for (uint256 i = 1; i <= _amount; i++) {
            presale1MintedBalance[msg.sender]++;
            _safeMint(msg.sender, ++tokenCount);
        }
    }

    function presale2Mint(
        uint256 _amount,
        uint256 maxAmount,
        bytes32[] memory proof
    ) external payable callerIsUser {
        if (!presale2Active) revert Presale2NotActive();
        if (
            !isValid(
                proof,
                presale2_whitelist_merkel_root,
                keccak256(abi.encodePacked(msg.sender, maxAmount))
            )
        ) revert NotAllowlisted();
        if (tokenCount + _amount > maxSupply) revert MaxSupplyExceeded();
        if (presale2MintedBalance[msg.sender] + _amount > maxAmount)
            revert MaxPerWalletExceeded();
        if (msg.value != presale2Cost * _amount) revert InsufficientValue();

        for (uint256 i = 1; i <= _amount; i++) {
            presale2MintedBalance[msg.sender]++;
            _safeMint(msg.sender, ++tokenCount);
        }
    }

    function publicSaleMint(uint256 _amount) external payable callerIsUser {
        if (!publicSaleActive) revert PublicNotActive();
        if (tokenCount + _amount > maxSupply) revert MaxSupplyExceeded();
        if (
            publicSaleMintedBalance[msg.sender] + _amount >
            maxPublicSaleMintAmount
        ) revert MaxPerWalletExceeded();
        if (msg.value != publicSaleCost * _amount) revert InsufficientValue();

        for (uint256 i = 1; i <= _amount; i++) {
            publicSaleMintedBalance[msg.sender]++;
            _safeMint(msg.sender, ++tokenCount);
        }
    }

    function airdrop(address[] memory targets) external onlyOwner {
        for (uint256 i = 0; i < targets.length; i++) {
            _safeMint(targets[i], ++tokenCount);
        }
    }

    function setPresale1MerkleRoot(bytes32 _root) external onlyOwner {
        presale1_whitelist_merkel_root = _root;
    }

    function setPresale2MerkleRoot(bytes32 _root) external onlyOwner {
        presale2_whitelist_merkel_root = _root;
    }

    function setBaseURI(string calldata baseURI) external onlyOwner {
        _baseTokenURI = baseURI;
    }

    function setNotRevealedURI(
        string calldata _notRevealedURI
    ) external onlyOwner {
        notRevealedURI = _notRevealedURI;
    }

    function togglePresale1() external onlyOwner {
        presale1Active = !presale1Active;
    }

    function togglePresale2() external onlyOwner {
        presale2Active = !presale2Active;
    }

    function tooglePublicSale() external onlyOwner {
        publicSaleActive = !publicSaleActive;
    }

    function setPresale1Cost(uint256 _newSaleCost) external onlyOwner {
        presale1Cost = _newSaleCost;
    }

    function setPresale2Cost(uint256 _newSaleCost) external onlyOwner {
        presale2Cost = _newSaleCost;
    }

    function setPublicCost(uint256 _newSaleCost) external onlyOwner {
        publicSaleCost = _newSaleCost;
    }

    function setMaxPublicSaleMintAmount(
        uint256 _maxMintAmount
    ) external onlyOwner {
        maxPublicSaleMintAmount = _maxMintAmount;
    }

    function setMaxSupply(uint256 _maxSupply) external onlyOwner {
        maxSupply = _maxSupply;
    }

    function withdraw() external onlyOwner {
        uint256 balance = address(this).balance;
        payable(msg.sender).transfer(balance);
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"address","name":"owner","type":"address"}],"name":"ERC721IncorrectOwner","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ERC721InsufficientApproval","type":"error"},{"inputs":[{"internalType":"address","name":"approver","type":"address"}],"name":"ERC721InvalidApprover","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"ERC721InvalidOperator","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"ERC721InvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"}],"name":"ERC721InvalidReceiver","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"}],"name":"ERC721InvalidSender","type":"error"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ERC721NonexistentToken","type":"error"},{"inputs":[],"name":"InsufficientValue","type":"error"},{"inputs":[],"name":"MaxPerWalletExceeded","type":"error"},{"inputs":[],"name":"MaxSupplyExceeded","type":"error"},{"inputs":[],"name":"NoContracts","type":"error"},{"inputs":[],"name":"NotAllowlisted","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"OwnableInvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"OwnableUnauthorizedAccount","type":"error"},{"inputs":[],"name":"Presale1NotActive","type":"error"},{"inputs":[],"name":"Presale2NotActive","type":"error"},{"inputs":[],"name":"PublicNotActive","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address[]","name":"targets","type":"address[]"}],"name":"airdrop","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"},{"internalType":"bytes32","name":"root","type":"bytes32"},{"internalType":"bytes32","name":"leaf","type":"bytes32"}],"name":"isValid","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"maxPublicSaleMintAmount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"presale1Active","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"presale1Cost","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"},{"internalType":"uint256","name":"keyAmount","type":"uint256"},{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"}],"name":"presale1Mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"presale1MintedBalance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"presale1_whitelist_merkel_root","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"presale2Active","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"presale2Cost","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"},{"internalType":"uint256","name":"maxAmount","type":"uint256"},{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"}],"name":"presale2Mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"presale2MintedBalance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"presale2_whitelist_merkel_root","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"publicSaleActive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"publicSaleCost","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"publicSaleMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"publicSaleMintedBalance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"reveal","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"revealNFT","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"baseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_maxMintAmount","type":"uint256"}],"name":"setMaxPublicSaleMintAmount","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_maxSupply","type":"uint256"}],"name":"setMaxSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_notRevealedURI","type":"string"}],"name":"setNotRevealedURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newSaleCost","type":"uint256"}],"name":"setPresale1Cost","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_root","type":"bytes32"}],"name":"setPresale1MerkleRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newSaleCost","type":"uint256"}],"name":"setPresale2Cost","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_root","type":"bytes32"}],"name":"setPresale2MerkleRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newSaleCost","type":"uint256"}],"name":"setPublicCost","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"togglePresale1","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"togglePresale2","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"tokenCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"tooglePublicSale","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

69591:6270:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;52203:321;;;;;;;;;;-1:-1:-1;52203:321:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;52203:321:0;;;;;;;;70197:26;;;;;;;;;;-1:-1:-1;70197:26:0;;;;;;;;;;;71386:75;;;;;;;;;;;;;:::i;:::-;;70618:58;;;;;;;;;;-1:-1:-1;70618:58:0;;;;;:::i;:::-;;;;;;;;;;;;;;;;;1107:25:1;;;1095:2;1080:18;70618:58:0;961:177:1;53050:91:0;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;54285:174::-;;;;;;;;;;-1:-1:-1;54285:174:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;2033:32:1;;;2015:51;;2003:2;1988:18;54285:174:0;1869:203:1;54104:115:0;;;;;;;;;;-1:-1:-1;54104:115:0;;;;;:::i;:::-;;:::i;54995:622::-;;;;;;;;;;-1:-1:-1;54995:622:0;;;;;:::i;:::-;;:::i;74763:96::-;;;;;;;;;;;;;:::i;70023:37::-;;;;;;;;;;;;;;;;70555:56;;;;;;;;;;-1:-1:-1;70555:56:0;;;;;:::i;:::-;;;;;;;;;;;;;;70164:26;;;;;;;;;;-1:-1:-1;70164:26:0;;;;;;;;75713:145;;;;;;;;;;;;;:::i;55688:168::-;;;;;;;;;;-1:-1:-1;55688:168:0;;;;;:::i;:::-;;:::i;70115:42::-;;;;;;;;;;;;;;;;74495:106;;;;;;;;;;-1:-1:-1;74495:106:0;;;;;:::i;:::-;;:::i;52863:120::-;;;;;;;;;;-1:-1:-1;52863:120:0;;;;;:::i;:::-;;:::i;75603:102::-;;;;;;;;;;-1:-1:-1;75603:102:0;;;;;:::i;:::-;;:::i;52588:213::-;;;;;;;;;;-1:-1:-1;52588:213:0;;;;;:::i;:::-;;:::i;41092:103::-;;;;;;;;;;;;;:::i;74040:187::-;;;;;;;;;;-1:-1:-1;74040:187:0;;;;;:::i;:::-;;:::i;71670:864::-;;;;;;:::i;:::-;;:::i;69919:45::-;;;;;;;;;;;;;;;;75441:154;;;;;;;;;;-1:-1:-1;75441:154:0;;;;;:::i;:::-;;:::i;75321:112::-;;;;;;;;;;-1:-1:-1;75321:112:0;;;;;:::i;:::-;;:::i;72542:871::-;;;;;;:::i;:::-;;:::i;40417:87::-;;;;;;;;;;-1:-1:-1;40490:6:0;;-1:-1:-1;;;;;40490:6:0;40417:87;;71469:193;;;;;;;;;;-1:-1:-1;71469:193:0;;;;;:::i;:::-;;:::i;53210:95::-;;;;;;;;;;;;;:::i;75201:112::-;;;;;;;;;;-1:-1:-1;75201:112:0;;;;;:::i;:::-;;:::i;70265:29::-;;;;;;;;;;;;;;;;54531:146;;;;;;;;;;-1:-1:-1;54531:146:0;;;;;:::i;:::-;;:::i;70429:18::-;;;;;;;;;;-1:-1:-1;70429:18:0;;;;;;;;74867:96;;;;;;;;;;;;;:::i;69971:45::-;;;;;;;;;;;;;;;;73421:611;;;;;;:::i;:::-;;:::i;74235:122::-;;;;;;;;;;-1:-1:-1;74235:122:0;;;;;:::i;:::-;;:::i;55927:254::-;;;;;;;;;;-1:-1:-1;55927:254:0;;;;;:::i;:::-;;:::i;70230:28::-;;;;;;;;;;-1:-1:-1;70230:28:0;;;;;;;;;;;70872:506;;;;;;;;;;-1:-1:-1;70872:506:0;;;;;:::i;:::-;;:::i;75081:112::-;;;;;;;;;;-1:-1:-1;75081:112:0;;;;;:::i;:::-;;:::i;70392:30::-;;;;;;;;;;;;;;;;70067:41;;;;;;;;;;;;;;;;70492:56;;;;;;;;;;-1:-1:-1;70492:56:0;;;;;:::i;:::-;;;;;;;;;;;;;;74971:102;;;;;;;;;;;;;:::i;54748:180::-;;;;;;;;;;-1:-1:-1;54748:180:0;;;;;:::i;:::-;;:::i;74365:122::-;;;;;;;;;;-1:-1:-1;74365:122:0;;;;;:::i;:::-;;:::i;74609:146::-;;;;;;;;;;-1:-1:-1;74609:146:0;;;;;:::i;:::-;;:::i;41350:220::-;;;;;;;;;;-1:-1:-1;41350:220:0;;;;;:::i;:::-;;:::i;70301:44::-;;;;;;;;;;;;;;;;52203:321;52321:4;-1:-1:-1;;;;;;52358:40:0;;-1:-1:-1;;;52358:40:0;;:105;;-1:-1:-1;;;;;;;52415:48:0;;-1:-1:-1;;;52415:48:0;52358:105;:158;;;-1:-1:-1;;;;;;;;;;44813:40:0;;;52480:36;52338:178;52203:321;-1:-1:-1;;52203:321:0:o;71386:75::-;40303:13;:11;:13::i;:::-;71447:6:::1;::::0;;-1:-1:-1;;71437:16:0;::::1;71447:6;::::0;;::::1;71446:7;71437:16;::::0;;71386:75::o;53050:91::-;53095:13;53128:5;53121:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;53050:91;:::o;54285:174::-;54368:7;54388:22;54402:7;54388:13;:22::i;:::-;-1:-1:-1;57029:7:0;57056:24;;;:15;:24;;;;;;-1:-1:-1;;;;;57056:24:0;54430:21;56943:145;54104:115;54176:35;54185:2;54189:7;38592:10;54176:8;:35::i;:::-;54104:115;;:::o;54995:622::-;-1:-1:-1;;;;;55124:16:0;;55120:89;;55164:33;;-1:-1:-1;;;55164:33:0;;55194:1;55164:33;;;2015:51:1;1988:18;;55164:33:0;;;;;;;;55120:89;55430:21;55454:34;55462:2;55466:7;38592:10;55454:7;:34::i;:::-;55430:58;;55520:4;-1:-1:-1;;;;;55503:21:0;:13;-1:-1:-1;;;;;55503:21:0;;55499:111;;55548:50;;-1:-1:-1;;;55548:50:0;;-1:-1:-1;;;;;9031:15:1;;;55548:50:0;;;9013:34:1;9063:18;;;9056:34;;;9126:15;;9106:18;;;9099:43;8948:18;;55548:50:0;8773:375:1;55499:111:0;55109:508;54995:622;;;:::o;74763:96::-;40303:13;:11;:13::i;:::-;74837:14:::1;::::0;;-1:-1:-1;;74819:32:0;::::1;74837:14;::::0;;::::1;74836:15;74819:32;::::0;;74763:96::o;75713:145::-;40303:13;:11;:13::i;:::-;75813:37:::1;::::0;75781:21:::1;::::0;75821:10:::1;::::0;75813:37;::::1;;;::::0;75781:21;;75763:15:::1;75813:37:::0;75763:15;75813:37;75781:21;75821:10;75813:37;::::1;;;;;;;;;;;;;::::0;::::1;;;;55688:168:::0;55809:39;55826:4;55832:2;55836:7;55809:39;;;;;;;;;;;;:16;:39::i;:::-;55688:168;;;:::o;74495:106::-;40303:13;:11;:13::i;:::-;74570::::1;:23;74586:7:::0;;74570:13;:23:::1;:::i;52863:120::-:0;52926:7;52953:22;52967:7;52953:13;:22::i;75603:102::-;40303:13;:11;:13::i;:::-;75675:9:::1;:22:::0;75603:102::o;52588:213::-;52651:7;-1:-1:-1;;;;;52675:19:0;;52671:89;;52718:30;;-1:-1:-1;;;52718:30:0;;52745:1;52718:30;;;2015:51:1;1988:18;;52718:30:0;1869:203:1;52671:89:0;-1:-1:-1;;;;;;52777:16:0;;;;;:9;:16;;;;;;;52588:213::o;41092:103::-;40303:13;:11;:13::i;:::-;41157:30:::1;41184:1;41157:18;:30::i;:::-;41092:103::o:0;74040:187::-;40303:13;:11;:13::i;:::-;74118:9:::1;74113:107;74137:7;:14;74133:1;:18;74113:107;;;74173:35;74183:7;74191:1;74183:10;;;;;;;;:::i;:::-;;;;;;;74197;;74195:12;;;;;:::i;:::-;::::0;;;;-1:-1:-1;74173:9:0::1;:35::i;:::-;74153:3;;74113:107;;71670:864:::0;70799:10;70813:9;70799:23;70795:49;;70831:13;;-1:-1:-1;;;70831:13:0;;;;;;;;;;;70795:49;71832:14:::1;::::0;::::1;;71827:47;;71855:19;;-1:-1:-1::0;;;71855:19:0::1;;;;;;;;;;;71827:47;71954:30;::::0;72013:28:::1;::::0;-1:-1:-1;;72030:10:0::1;11729:2:1::0;11725:15;11721:53;72013:28:0::1;::::0;::::1;11709:66:1::0;71904:153:0::1;::::0;71930:5;;11791:12:1;;72013:28:0::1;;;;;;;;;;;;;72003:39;;;;;;71904:7;:153::i;:::-;71885:207;;72076:16;;-1:-1:-1::0;;;72076:16:0::1;;;;;;;;;;;71885:207;72130:9;;72120:7;72107:10;;:20;;;;:::i;:::-;:32;72103:64;;;72148:19;;-1:-1:-1::0;;;72148:19:0::1;;;;;;;;;;;72103:64;72228:13;:9:::0;72240:1:::1;72228:13;:::i;:::-;72204:10;72182:33;::::0;;;:21:::1;:33;::::0;;;;;:43:::1;::::0;72218:7;;72182:43:::1;:::i;:::-;:59;72178:107;;;72263:22;;-1:-1:-1::0;;;72263:22:0::1;;;;;;;;;;;72178:107;72328:7;72313:12;;:22;;;;:::i;:::-;72300:9;:35;72296:67;;72344:19;;-1:-1:-1::0;;;72344:19:0::1;;;;;;;;;;;72296:67;72393:1;72376:151;72401:7;72396:1;:12;72376:151;;72452:10;72430:33;::::0;;;:21:::1;:33;::::0;;;;:35;;;::::1;::::0;::::1;:::i;:::-;;;;;;72480;72490:10;72504;;72502:12;;;;;:::i;72480:35::-;72410:3:::0;::::1;::::0;::::1;:::i;:::-;;;;72376:151;;75441:154:::0;40303:13;:11;:13::i;:::-;75547:23:::1;:40:::0;75441:154::o;75321:112::-;40303:13;:11;:13::i;:::-;75396:14:::1;:29:::0;75321:112::o;72542:871::-;70799:10;70813:9;70799:23;70795:49;;70831:13;;-1:-1:-1;;;70831:13:0;;;;;;;;;;;70795:49;72704:14:::1;::::0;::::1;::::0;::::1;;;72699:47;;72727:19;;-1:-1:-1::0;;;72727:19:0::1;;;;;;;;;;;72699:47;72826:30;::::0;72885:39:::1;::::0;-1:-1:-1;;72902:10:0::1;12294:2:1::0;12290:15;12286:53;72885:39:0::1;::::0;::::1;12274:66:1::0;12356:12;;;12349:28;;;72776:164:0::1;::::0;72802:5;;12393:12:1;;72885:39:0::1;12117:294:1::0;72776:164:0::1;72757:218;;72959:16;;-1:-1:-1::0;;;72959:16:0::1;;;;;;;;;;;72757:218;73013:9;;73003:7;72990:10;;:20;;;;:::i;:::-;:32;72986:64;;;73031:19;;-1:-1:-1::0;;;73031:19:0::1;;;;;;;;;;;72986:64;73087:10;73065:33;::::0;;;:21:::1;:33;::::0;;;;;73111:9;;73065:43:::1;::::0;73101:7;;73065:43:::1;:::i;:::-;:55;73061:103;;;73142:22;;-1:-1:-1::0;;;73142:22:0::1;;;;;;;;;;;73061:103;73207:7;73192:12;;:22;;;;:::i;:::-;73179:9;:35;73175:67;;73223:19;;-1:-1:-1::0;;;73223:19:0::1;;;;;;;;;;;73175:67;73272:1;73255:151;73280:7;73275:1;:12;73255:151;;73331:10;73309:33;::::0;;;:21:::1;:33;::::0;;;;:35;;;::::1;::::0;::::1;:::i;:::-;;;;;;73359;73369:10;73383;;73381:12;;;;;:::i;73359:35::-;73289:3:::0;::::1;::::0;::::1;:::i;:::-;;;;73255:151;;71469:193:::0;71593:4;71617:37;71636:5;71643:4;71649;71617:18;:37::i;:::-;71610:44;71469:193;-1:-1:-1;;;;71469:193:0:o;53210:95::-;53257:13;53290:7;53283:14;;;;;:::i;75201:112::-;40303:13;:11;:13::i;:::-;75278:12:::1;:27:::0;75201:112::o;54531:146::-;54617:52;38592:10;54650:8;54660;54617:18;:52::i;74867:96::-;40303:13;:11;:13::i;:::-;74941:14:::1;::::0;;-1:-1:-1;;74923:32:0;::::1;74941:14;::::0;;;::::1;;;74940:15;74923:32:::0;;::::1;;::::0;;74867:96::o;73421:611::-;70799:10;70813:9;70799:23;70795:49;;70831:13;;-1:-1:-1;;;70831:13:0;;;;;;;;;;;70795:49;73508:16:::1;::::0;;;::::1;;;73503:47;;73533:17;;-1:-1:-1::0;;;73533:17:0::1;;;;;;;;;;;73503:47;73588:9;;73578:7;73565:10;;:20;;;;:::i;:::-;:32;73561:64;;;73606:19;;-1:-1:-1::0;;;73606:19:0::1;;;;;;;;;;;73561:64;73715:23;::::0;73678:10:::1;73654:35;::::0;;;:23:::1;:35;::::0;;;;;:45:::1;::::0;73692:7;;73654:45:::1;:::i;:::-;:84;73636:143;;;73757:22;;-1:-1:-1::0;;;73757:22:0::1;;;;;;;;;;;73636:143;73824:7;73807:14;;:24;;;;:::i;:::-;73794:9;:37;73790:69;;73840:19;;-1:-1:-1::0;;;73840:19:0::1;;;;;;;;;;;73790:69;73889:1;73872:153;73897:7;73892:1;:12;73872:153;;73950:10;73926:35;::::0;;;:23:::1;:35;::::0;;;;:37;;;::::1;::::0;::::1;:::i;:::-;;;;;;73978:35;73988:10;74002;;74000:12;;;;;:::i;73978:35::-;73906:3:::0;::::1;::::0;::::1;:::i;:::-;;;;73872:153;;74235:122:::0;40303:13;:11;:13::i;:::-;74311:30:::1;:38:::0;74235:122::o;55927:254::-;56084:31;56097:4;56103:2;56107:7;56084:12;:31::i;:::-;56126:47;56149:4;56155:2;56159:7;56168:4;56126:22;:47::i;70872:506::-;70953:13;70979:21;71003:13;70979:37;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;71033:6:0;;70979:37;;-1:-1:-1;;;71033:6:0;;;;71029:342;;-1:-1:-1;71029:342:0;;71104:1;71086:7;71080:21;:25;:185;;;;;;;;;;;;;;;;;71179:7;71188:18;:7;:16;:18::i;:::-;71162:54;;;;;;;;;:::i;:::-;;;;;;;;;;;;;71080:185;71056:209;70872:506;-1:-1:-1;;;70872:506:0:o;71029:342::-;71336:1;71311:14;71305:28;;;;;:::i;:::-;;;:32;:54;;;;;;;;;;;;;;;;;71340:14;71305:54;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;71298:61;70872:506;-1:-1:-1;;;70872:506:0:o;71029:342::-;70968:410;70872:506;;;:::o;75081:112::-;40303:13;:11;:13::i;:::-;75158:12:::1;:27:::0;75081:112::o;74971:102::-;40303:13;:11;:13::i;:::-;75049:16:::1;::::0;;-1:-1:-1;;75029:36:0;::::1;75049:16:::0;;;;::::1;;;75048:17;75029:36:::0;;::::1;;::::0;;74971:102::o;54748:180::-;-1:-1:-1;;;;;54885:25:0;;;54861:4;54885:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;54748:180::o;74365:122::-;40303:13;:11;:13::i;:::-;74441:30:::1;:38:::0;74365:122::o;74609:146::-;40303:13;:11;:13::i;:::-;74715:14:::1;:32;74732:15:::0;;74715:14;:32:::1;:::i;41350:220::-:0;40303:13;:11;:13::i;:::-;-1:-1:-1;;;;;41435:22:0;::::1;41431:93;;41481:31;::::0;-1:-1:-1;;;41481:31:0;;41509:1:::1;41481:31;::::0;::::1;2015:51:1::0;1988:18;;41481:31:0::1;1869:203:1::0;41431:93:0::1;41534:28;41553:8;41534:18;:28::i;:::-;41350:220:::0;:::o;40582:166::-;40490:6;;-1:-1:-1;;;;;40490:6:0;38592:10;40642:23;40638:103;;40689:40;;-1:-1:-1;;;40689:40:0;;38592:10;40689:40;;;2015:51:1;1988:18;;40689:40:0;1869:203:1;67784:247:0;67847:7;56798:16;;;:7;:16;;;;;;-1:-1:-1;;;;;56798:16:0;;67911:90;;67958:31;;-1:-1:-1;;;67958:31:0;;;;;1107:25:1;;;1080:18;;67958:31:0;961:177:1;65873:122:0;65954:33;65963:2;65967:7;65976:4;65982;65954:8;:33::i;60023:858::-;60143:7;56798:16;;;:7;:16;;;;;;-1:-1:-1;;;;;56798:16:0;;;;60258:18;;;60254:88;;60293:37;60310:4;60316;60322:7;60293:16;:37::i;:::-;-1:-1:-1;;;;;60389:18:0;;;60385:263;;60507:48;60524:1;60528:7;60545:1;60549:5;60507:8;:48::i;:::-;-1:-1:-1;;;;;60601:15:0;;;;;;:9;:15;;;;;:20;;-1:-1:-1;;60601:20:0;;;60385:263;-1:-1:-1;;;;;60664:16:0;;;60660:111;;-1:-1:-1;;;;;60726:13:0;;;;;;:9;:13;;;;;:18;;60743:1;60726:18;;;60660:111;60783:16;;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;60783:21:0;-1:-1:-1;;;;;60783:21:0;;;;;;;;;60822:27;;60783:16;;60822:27;;;;;;;60869:4;60023:858;-1:-1:-1;;;;60023:858:0:o;41730:191::-;41823:6;;;-1:-1:-1;;;;;41840:17:0;;;-1:-1:-1;;;;;;41840:17:0;;;;;;;41873:40;;41823:6;;;41840:17;41823:6;;41873:40;;41804:16;;41873:40;41793:128;41730:191;:::o;61915:102::-;61983:26;61993:2;61997:7;61983:26;;;;;;;;;;;;:9;:26::i;1369:190::-;1494:4;1547;1518:25;1531:5;1538:4;1518:12;:25::i;:::-;:33;;1369:190;-1:-1:-1;;;;1369:190:0:o;67189:352::-;-1:-1:-1;;;;;67331:22:0;;67327:93;;67377:31;;-1:-1:-1;;;67377:31:0;;-1:-1:-1;;;;;2033:32:1;;67377:31:0;;;2015:51:1;1988:18;;67377:31:0;1869:203:1;67327:93:0;-1:-1:-1;;;;;67430:25:0;;;;;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;:46;;-1:-1:-1;;67430:46:0;;;;;;;;;;67492:41;;540::1;;;67492::0;;513:18:1;67492:41:0;;;;;;;67189:352;;;:::o;68581:975::-;-1:-1:-1;;;;;68741:14:0;;;:18;68737:812;;68797:174;;-1:-1:-1;;;68797:174:0;;-1:-1:-1;;;;;68797:36:0;;;;;:174;;38592:10;;68891:4;;68918:7;;68948:4;;68797:174;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;68797:174:0;;;;;;;;-1:-1:-1;;68797:174:0;;;;;;;;;;;;:::i;:::-;;;68776:762;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;69227:6;:13;69244:1;69227:18;69223:300;;69277:25;;-1:-1:-1;;;69277:25:0;;-1:-1:-1;;;;;2033:32:1;;69277:25:0;;;2015:51:1;1988:18;;69277:25:0;1869:203:1;69223:300:0;69473:6;69467:13;69458:6;69454:2;69450:15;69443:38;68776:762;-1:-1:-1;;;;;;69032:51:0;;-1:-1:-1;;;69032:51:0;69028:132;;69115:25;;-1:-1:-1;;;69115:25:0;;-1:-1:-1;;;;;2033:32:1;;69115:25:0;;;2015:51:1;1988:18;;69115:25:0;1869:203:1;69028:132:0;68985:190;68581:975;;;;:::o;35130:718::-;35186:13;35237:14;35254:17;35265:5;35254:10;:17::i;:::-;35274:1;35254:21;35237:38;;35290:20;35324:6;35313:18;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;35313:18:0;-1:-1:-1;35290:41:0;-1:-1:-1;35455:28:0;;;35471:2;35455:28;35512:290;-1:-1:-1;;35544:5:0;-1:-1:-1;;;35681:2:0;35670:14;;35665:32;35544:5;35652:46;35744:2;35735:11;;;-1:-1:-1;35765:21:0;35512:290;35765:21;-1:-1:-1;35823:6:0;35130:718;-1:-1:-1;;;35130:718:0:o;66183:787::-;66388:9;:31;;;-1:-1:-1;;;;;;66401:18:0;;;;66388:31;66384:537;;;66436:13;66452:22;66466:7;66452:13;:22::i;:::-;66436:38;-1:-1:-1;;;;;;66623:18:0;;;;;;:52;;;66671:4;-1:-1:-1;;;;;66662:13:0;:5;-1:-1:-1;;;;;66662:13:0;;;66623:52;:103;;;;;66697:29;66714:5;66721:4;66697:16;:29::i;:::-;66696:30;66623:103;66601:210;;;66768:27;;-1:-1:-1;;;66768:27:0;;-1:-1:-1;;;;;2033:32:1;;66768:27:0;;;2015:51:1;1988:18;;66768:27:0;1869:203:1;66601:210:0;66831:9;66827:83;;;66886:7;66882:2;-1:-1:-1;;;;;66866:28:0;66875:5;-1:-1:-1;;;;;66866:28:0;;;;;;;;;;;66827:83;66421:500;66384:537;-1:-1:-1;;66933:24:0;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;66933:29:0;-1:-1:-1;;;;;66933:29:0;;;;;;;;;;66183:787::o;58196:410::-;58343:38;58357:5;58364:7;58373;58343:13;:38::i;:::-;58338:261;;-1:-1:-1;;;;;58402:19:0;;58398:190;;58449:31;;-1:-1:-1;;;58449:31:0;;;;;1107:25:1;;;1080:18;;58449:31:0;961:177:1;58398:190:0;58528:44;;-1:-1:-1;;;58528:44:0;;-1:-1:-1;;;;;14146:32:1;;58528:44:0;;;14128:51:1;14195:18;;;14188:34;;;14101:18;;58528:44:0;13954:274:1;62244:219:0;62373:18;62379:2;62383:7;62373:5;:18::i;:::-;62402:53;62433:1;62437:2;62441:7;62450:4;62402:22;:53::i;2156:321::-;2264:7;2307:4;2264:7;2322:118;2346:5;:12;2342:1;:16;2322:118;;;2395:33;2405:12;2419:5;2425:1;2419:8;;;;;;;;:::i;:::-;;;;;;;2395:9;:33::i;:::-;2380:48;-1:-1:-1;2360:3:0;;2322:118;;;-1:-1:-1;2457:12:0;2156:321;-1:-1:-1;;;2156:321:0:o;31332:948::-;31385:7;;-1:-1:-1;;;31463:17:0;;31459:106;;-1:-1:-1;;;31501:17:0;;;-1:-1:-1;31547:2:0;31537:12;31459:106;31592:8;31583:5;:17;31579:106;;31630:8;31621:17;;;-1:-1:-1;31667:2:0;31657:12;31579:106;31712:8;31703:5;:17;31699:106;;31750:8;31741:17;;;-1:-1:-1;31787:2:0;31777:12;31699:106;31832:7;31823:5;:16;31819:103;;31869:7;31860:16;;;-1:-1:-1;31905:1:0;31895:11;31819:103;31949:7;31940:5;:16;31936:103;;31986:7;31977:16;;;-1:-1:-1;32022:1:0;32012:11;31936:103;32066:7;32057:5;:16;32053:103;;32103:7;32094:16;;;-1:-1:-1;32139:1:0;32129:11;32053:103;32183:7;32174:5;:16;32170:68;;32221:1;32211:11;32266:6;31332:948;-1:-1:-1;;31332:948:0:o;57408:344::-;57545:4;-1:-1:-1;;;;;57582:21:0;;;;;;:162;;;57630:7;-1:-1:-1;;;;;57621:16:0;:5;-1:-1:-1;;;;;57621:16:0;;:69;;;;57658:32;57675:5;57682:7;57658:16;:32::i;:::-;57621:122;;;-1:-1:-1;;57029:7:0;57056:24;;;:15;:24;;;;;;-1:-1:-1;;;;;57056:24:0;;;57711:32;;;;;-1:-1:-1;57408:344:0:o;61217:335::-;-1:-1:-1;;;;;61285:16:0;;61281:89;;61325:33;;-1:-1:-1;;;61325:33:0;;61355:1;61325:33;;;2015:51:1;1988:18;;61325:33:0;1869:203:1;61281:89:0;61380:21;61404:32;61412:2;61416:7;61433:1;61404:7;:32::i;:::-;61380:56;-1:-1:-1;;;;;;61451:27:0;;;61447:98;;61502:31;;-1:-1:-1;;;61502:31:0;;61530:1;61502:31;;;2015:51:1;1988:18;;61502:31:0;1869:203:1;9704:149:0;9767:7;9798:1;9794;:5;:51;;10071:13;10165:15;;;10201:4;10194:15;;;10248:4;10232:21;;9794:51;;;-1:-1:-1;10071:13:0;10165:15;;;10201:4;10194:15;10248:4;10232:21;;;9704:149::o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:173::-;660:20;;-1:-1:-1;;;;;709:31:1;;699:42;;689:70;;755:1;752;745:12;689:70;592:173;;;:::o;770:186::-;829:6;882:2;870:9;861:7;857:23;853:32;850:52;;;898:1;895;888:12;850:52;921:29;940:9;921:29;:::i;1143:300::-;1196:3;1234:5;1228:12;1261:6;1256:3;1249:19;1317:6;1310:4;1303:5;1299:16;1292:4;1287:3;1283:14;1277:47;1369:1;1362:4;1353:6;1348:3;1344:16;1340:27;1333:38;1432:4;1425:2;1421:7;1416:2;1408:6;1404:15;1400:29;1395:3;1391:39;1387:50;1380:57;;;1143:300;;;;:::o;1448:231::-;1597:2;1586:9;1579:21;1560:4;1617:56;1669:2;1658:9;1654:18;1646:6;1617:56;:::i;1684:180::-;1743:6;1796:2;1784:9;1775:7;1771:23;1767:32;1764:52;;;1812:1;1809;1802:12;1764:52;-1:-1:-1;1835:23:1;;1684:180;-1:-1:-1;1684:180:1:o;2077:254::-;2145:6;2153;2206:2;2194:9;2185:7;2181:23;2177:32;2174:52;;;2222:1;2219;2212:12;2174:52;2245:29;2264:9;2245:29;:::i;:::-;2235:39;2321:2;2306:18;;;;2293:32;;-1:-1:-1;;;2077:254:1:o;2336:328::-;2413:6;2421;2429;2482:2;2470:9;2461:7;2457:23;2453:32;2450:52;;;2498:1;2495;2488:12;2450:52;2521:29;2540:9;2521:29;:::i;:::-;2511:39;;2569:38;2603:2;2592:9;2588:18;2569:38;:::i;:::-;2559:48;;2654:2;2643:9;2639:18;2626:32;2616:42;;2336:328;;;;;:::o;2669:592::-;2740:6;2748;2801:2;2789:9;2780:7;2776:23;2772:32;2769:52;;;2817:1;2814;2807:12;2769:52;2857:9;2844:23;2886:18;2927:2;2919:6;2916:14;2913:34;;;2943:1;2940;2933:12;2913:34;2981:6;2970:9;2966:22;2956:32;;3026:7;3019:4;3015:2;3011:13;3007:27;2997:55;;3048:1;3045;3038:12;2997:55;3088:2;3075:16;3114:2;3106:6;3103:14;3100:34;;;3130:1;3127;3120:12;3100:34;3175:7;3170:2;3161:6;3157:2;3153:15;3149:24;3146:37;3143:57;;;3196:1;3193;3186:12;3143:57;3227:2;3219:11;;;;;3249:6;;-1:-1:-1;2669:592:1;;-1:-1:-1;;;;2669:592:1:o;3266:127::-;3327:10;3322:3;3318:20;3315:1;3308:31;3358:4;3355:1;3348:15;3382:4;3379:1;3372:15;3398:275;3469:2;3463:9;3534:2;3515:13;;-1:-1:-1;;3511:27:1;3499:40;;3569:18;3554:34;;3590:22;;;3551:62;3548:88;;;3616:18;;:::i;:::-;3652:2;3645:22;3398:275;;-1:-1:-1;3398:275:1:o;3678:183::-;3738:4;3771:18;3763:6;3760:30;3757:56;;;3793:18;;:::i;:::-;-1:-1:-1;3838:1:1;3834:14;3850:4;3830:25;;3678:183::o;3866:897::-;3950:6;3981:2;4024;4012:9;4003:7;3999:23;3995:32;3992:52;;;4040:1;4037;4030:12;3992:52;4080:9;4067:23;4113:18;4105:6;4102:30;4099:50;;;4145:1;4142;4135:12;4099:50;4168:22;;4221:4;4213:13;;4209:27;-1:-1:-1;4199:55:1;;4250:1;4247;4240:12;4199:55;4286:2;4273:16;4309:60;4325:43;4365:2;4325:43;:::i;:::-;4309:60;:::i;:::-;4403:15;;;4485:1;4481:10;;;;4473:19;;4469:28;;;4434:12;;;;4509:19;;;4506:39;;;4541:1;4538;4531:12;4506:39;4565:11;;;;4585:148;4601:6;4596:3;4593:15;4585:148;;;4667:23;4686:3;4667:23;:::i;:::-;4655:36;;4618:12;;;;4711;;;;4585:148;;;4752:5;3866:897;-1:-1:-1;;;;;;;3866:897:1:o;4768:668::-;4822:5;4875:3;4868:4;4860:6;4856:17;4852:27;4842:55;;4893:1;4890;4883:12;4842:55;4929:6;4916:20;4955:4;4979:60;4995:43;5035:2;4995:43;:::i;4979:60::-;5061:3;5085:2;5080:3;5073:15;5113:4;5108:3;5104:14;5097:21;;5170:4;5164:2;5161:1;5157:10;5149:6;5145:23;5141:34;5127:48;;5198:3;5190:6;5187:15;5184:35;;;5215:1;5212;5205:12;5184:35;5251:4;5243:6;5239:17;5265:142;5281:6;5276:3;5273:15;5265:142;;;5347:17;;5335:30;;5385:12;;;;5298;;5265:142;;;-1:-1:-1;5425:5:1;4768:668;-1:-1:-1;;;;;;4768:668:1:o;5441:484::-;5543:6;5551;5559;5612:2;5600:9;5591:7;5587:23;5583:32;5580:52;;;5628:1;5625;5618:12;5580:52;5664:9;5651:23;5641:33;;5721:2;5710:9;5706:18;5693:32;5683:42;;5776:2;5765:9;5761:18;5748:32;5803:18;5795:6;5792:30;5789:50;;;5835:1;5832;5825:12;5789:50;5858:61;5911:7;5902:6;5891:9;5887:22;5858:61;:::i;:::-;5848:71;;;5441:484;;;;;:::o;6112:::-;6214:6;6222;6230;6283:2;6271:9;6262:7;6258:23;6254:32;6251:52;;;6299:1;6296;6289:12;6251:52;6339:9;6326:23;6372:18;6364:6;6361:30;6358:50;;;6404:1;6401;6394:12;6358:50;6427:61;6480:7;6471:6;6460:9;6456:22;6427:61;:::i;:::-;6417:71;6535:2;6520:18;;6507:32;;-1:-1:-1;6586:2:1;6571:18;;;6558:32;;6112:484;-1:-1:-1;;;;6112:484:1:o;6601:347::-;6666:6;6674;6727:2;6715:9;6706:7;6702:23;6698:32;6695:52;;;6743:1;6740;6733:12;6695:52;6766:29;6785:9;6766:29;:::i;:::-;6756:39;;6845:2;6834:9;6830:18;6817:32;6892:5;6885:13;6878:21;6871:5;6868:32;6858:60;;6914:1;6911;6904:12;6858:60;6937:5;6927:15;;;6601:347;;;;;:::o;7138:980::-;7233:6;7241;7249;7257;7310:3;7298:9;7289:7;7285:23;7281:33;7278:53;;;7327:1;7324;7317:12;7278:53;7350:29;7369:9;7350:29;:::i;:::-;7340:39;;7398:2;7419:38;7453:2;7442:9;7438:18;7419:38;:::i;:::-;7409:48;;7504:2;7493:9;7489:18;7476:32;7466:42;;7559:2;7548:9;7544:18;7531:32;7582:18;7623:2;7615:6;7612:14;7609:34;;;7639:1;7636;7629:12;7609:34;7677:6;7666:9;7662:22;7652:32;;7722:7;7715:4;7711:2;7707:13;7703:27;7693:55;;7744:1;7741;7734:12;7693:55;7780:2;7767:16;7802:2;7798;7795:10;7792:36;;;7808:18;;:::i;:::-;7850:53;7893:2;7874:13;;-1:-1:-1;;7870:27:1;7866:36;;7850:53;:::i;:::-;7837:66;;7926:2;7919:5;7912:17;7966:7;7961:2;7956;7952;7948:11;7944:20;7941:33;7938:53;;;7987:1;7984;7977:12;7938:53;8042:2;8037;8033;8029:11;8024:2;8017:5;8013:14;8000:45;8086:1;8081:2;8076;8069:5;8065:14;8061:23;8054:34;;8107:5;8097:15;;;;;7138:980;;;;;;;:::o;8123:260::-;8191:6;8199;8252:2;8240:9;8231:7;8227:23;8223:32;8220:52;;;8268:1;8265;8258:12;8220:52;8291:29;8310:9;8291:29;:::i;:::-;8281:39;;8339:38;8373:2;8362:9;8358:18;8339:38;:::i;:::-;8329:48;;8123:260;;;;;:::o;8388:380::-;8467:1;8463:12;;;;8510;;;8531:61;;8585:4;8577:6;8573:17;8563:27;;8531:61;8638:2;8630:6;8627:14;8607:18;8604:38;8601:161;;8684:10;8679:3;8675:20;8672:1;8665:31;8719:4;8716:1;8709:15;8747:4;8744:1;8737:15;9279:518;9381:2;9376:3;9373:11;9370:421;;;9417:5;9414:1;9407:16;9461:4;9458:1;9448:18;9531:2;9519:10;9515:19;9512:1;9508:27;9502:4;9498:38;9567:4;9555:10;9552:20;9549:47;;;-1:-1:-1;9590:4:1;9549:47;9645:2;9640:3;9636:12;9633:1;9629:20;9623:4;9619:31;9609:41;;9700:81;9718:2;9711:5;9708:13;9700:81;;;9777:1;9763:16;;9744:1;9733:13;9700:81;;9973:1198;10097:18;10092:3;10089:27;10086:53;;;10119:18;;:::i;:::-;10148:94;10238:3;10198:38;10230:4;10224:11;10198:38;:::i;:::-;10192:4;10148:94;:::i;:::-;10268:1;10293:2;10288:3;10285:11;10310:1;10305:608;;;;10957:1;10974:3;10971:93;;;-1:-1:-1;11030:19:1;;;11017:33;10971:93;-1:-1:-1;;9930:1:1;9926:11;;;9922:24;9918:29;9908:40;9954:1;9950:11;;;9905:57;11077:78;;10278:887;;10305:608;9226:1;9219:14;;;9263:4;9250:18;;-1:-1:-1;;10341:17:1;;;10456:229;10470:7;10467:1;10464:14;10456:229;;;10559:19;;;10546:33;10531:49;;10666:4;10651:20;;;;10619:1;10607:14;;;;10486:12;10456:229;;;10460:3;10713;10704:7;10701:16;10698:159;;;10837:1;10833:6;10827:3;10821;10818:1;10814:11;10810:21;10806:34;10802:39;10789:9;10784:3;10780:19;10767:33;10763:79;10755:6;10748:95;10698:159;;;10900:1;10894:3;10891:1;10887:11;10883:19;10877:4;10870:33;10278:887;;9973:1198;;;:::o;11176:127::-;11237:10;11232:3;11228:20;11225:1;11218:31;11268:4;11265:1;11258:15;11292:4;11289:1;11282:15;11308:127;11369:10;11364:3;11360:20;11357:1;11350:31;11400:4;11397:1;11390:15;11424:4;11421:1;11414:15;11440:135;11479:3;11500:17;;;11497:43;;11520:18;;:::i;:::-;-1:-1:-1;11567:1:1;11556:13;;11440:135::o;11814:125::-;11879:9;;;11900:10;;;11897:36;;;11913:18;;:::i;11944:168::-;12017:9;;;12048;;12065:15;;;12059:22;;12045:37;12035:71;;12086:18;;:::i;12416:212::-;12458:3;12496:5;12490:12;12540:6;12533:4;12526:5;12522:16;12517:3;12511:36;12602:1;12566:16;;12591:13;;;-1:-1:-1;12566:16:1;;12416:212;-1:-1:-1;12416:212:1:o;12633:425::-;12913:3;12941:57;12967:30;12993:3;12985:6;12967:30;:::i;:::-;12959:6;12941:57;:::i;:::-;-1:-1:-1;;;13007:19:1;;13050:1;13042:10;;12633:425;-1:-1:-1;;;;12633:425:1:o;13063:500::-;-1:-1:-1;;;;;13332:15:1;;;13314:34;;13384:15;;13379:2;13364:18;;13357:43;13431:2;13416:18;;13409:34;;;13479:3;13474:2;13459:18;;13452:31;;;13257:4;;13500:57;;13537:19;;13529:6;13500:57;:::i;:::-;13492:65;13063:500;-1:-1:-1;;;;;;13063:500:1:o;13568:249::-;13637:6;13690:2;13678:9;13669:7;13665:23;13661:32;13658:52;;;13706:1;13703;13696:12;13658:52;13738:9;13732:16;13757:30;13781:5;13757:30;:::i

Swarm Source

ipfs://c936c9d575663f9a9a2bbce67c139b1bfb3b2c6ce22f5f72d6dcf911eea330e9
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.