ETH Price: $3,349.64 (-0.89%)

Token

Ethereum (ETH)
 

Overview

Max Total Supply

100,000,000 ETH

Holders

2,153

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 18 Decimals)

Filtered by Token Holder
Coinbase 6
Balance
0.021141766132757301 ETH

Value
$0.00
0xeb2629a2734e272bcc07bda959863f316f4bd4cf
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
AmazingERC20

Compiler Version
v0.8.15+commit.e14f2714

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-06-23
*/

// SPDX-License-Identifier: MIT

// File: @openzeppelin/contracts/token/ERC20/IERC20.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}

// File: @openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/token/ERC20/ERC20.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.0;




/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20, IERC20Metadata {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * The default value of {decimals} is 18. To select a different value for
     * {decimals} you should overload it.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless this function is
     * overridden;
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address to, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) public virtual override returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, amount);
        _transfer(from, to, amount);
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, allowance(owner, spender) + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        address owner = _msgSender();
        uint256 currentAllowance = allowance(owner, spender);
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        unchecked {
            _approve(owner, spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `sender` to `recipient`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     */
    function _transfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {
        require(from != address(0), "ERC20: transfer from the zero address");
        require(to != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(from, to, amount);

        uint256 fromBalance = _balances[from];
        require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[from] = fromBalance - amount;
        }
        _balances[to] += amount;

        emit Transfer(from, to, amount);

        _afterTokenTransfer(from, to, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        _balances[account] += amount;
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
        }
        _totalSupply -= amount;

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Updates `owner` s allowance for `spender` based on spent `amount`.
     *
     * Does not update the allowance amount in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Might emit an {Approval} event.
     */
    function _spendAllowance(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            require(currentAllowance >= amount, "ERC20: insufficient allowance");
            unchecked {
                _approve(owner, spender, currentAllowance - amount);
            }
        }
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}
}

// File: @openzeppelin/contracts/token/ERC20/extensions/ERC20Burnable.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/extensions/ERC20Burnable.sol)

pragma solidity ^0.8.0;



/**
 * @dev Extension of {ERC20} that allows token holders to destroy both their own
 * tokens and those that they have an allowance for, in a way that can be
 * recognized off-chain (via event analysis).
 */
abstract contract ERC20Burnable is Context, ERC20 {
    /**
     * @dev Destroys `amount` tokens from the caller.
     *
     * See {ERC20-_burn}.
     */
    function burn(uint256 amount) public virtual {
        _burn(_msgSender(), amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, deducting from the caller's
     * allowance.
     *
     * See {ERC20-_burn} and {ERC20-allowance}.
     *
     * Requirements:
     *
     * - the caller must have allowance for ``accounts``'s tokens of at least
     * `amount`.
     */
    function burnFrom(address account, uint256 amount) public virtual {
        _spendAllowance(account, _msgSender(), amount);
        _burn(account, amount);
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: @openzeppelin/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: erc-payable-token/contracts/token/ERC1363/IERC1363.sol



pragma solidity ^0.8.0;



/**
 * @title IERC1363 Interface
 * @dev Interface for a Payable Token contract as defined in
 *  https://eips.ethereum.org/EIPS/eip-1363
 */
interface IERC1363 is IERC20, IERC165 {
    /**
     * @notice Transfer tokens from `msg.sender` to another address and then call `onTransferReceived` on receiver
     * @param to address The address which you want to transfer to
     * @param amount uint256 The amount of tokens to be transferred
     * @return true unless throwing
     */
    function transferAndCall(address to, uint256 amount) external returns (bool);

    /**
     * @notice Transfer tokens from `msg.sender` to another address and then call `onTransferReceived` on receiver
     * @param to address The address which you want to transfer to
     * @param amount uint256 The amount of tokens to be transferred
     * @param data bytes Additional data with no specified format, sent in call to `to`
     * @return true unless throwing
     */
    function transferAndCall(
        address to,
        uint256 amount,
        bytes calldata data
    ) external returns (bool);

    /**
     * @notice Transfer tokens from one address to another and then call `onTransferReceived` on receiver
     * @param sender address The address which you want to send tokens from
     * @param to address The address which you want to transfer to
     * @param amount uint256 The amount of tokens to be transferred
     * @return true unless throwing
     */
    function transferFromAndCall(
        address sender,
        address to,
        uint256 amount
    ) external returns (bool);

    /**
     * @notice Transfer tokens from one address to another and then call `onTransferReceived` on receiver
     * @param sender address The address which you want to send tokens from
     * @param to address The address which you want to transfer to
     * @param amount uint256 The amount of tokens to be transferred
     * @param data bytes Additional data with no specified format, sent in call to `to`
     * @return true unless throwing
     */
    function transferFromAndCall(
        address sender,
        address to,
        uint256 amount,
        bytes calldata data
    ) external returns (bool);

    /**
     * @notice Approve the passed address to spend the specified amount of tokens on behalf of msg.sender
     * and then call `onApprovalReceived` on spender.
     * Beware that changing an allowance with this method brings the risk that someone may use both the old
     * and the new allowance by unfortunate transaction ordering. One possible solution to mitigate this
     * race condition is to first reduce the spender's allowance to 0 and set the desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     * @param spender address The address which will spend the funds
     * @param amount uint256 The amount of tokens to be spent
     */
    function approveAndCall(address spender, uint256 amount) external returns (bool);

    /**
     * @notice Approve the passed address to spend the specified amount of tokens on behalf of msg.sender
     * and then call `onApprovalReceived` on spender.
     * Beware that changing an allowance with this method brings the risk that someone may use both the old
     * and the new allowance by unfortunate transaction ordering. One possible solution to mitigate this
     * race condition is to first reduce the spender's allowance to 0 and set the desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     * @param spender address The address which will spend the funds
     * @param amount uint256 The amount of tokens to be spent
     * @param data bytes Additional data with no specified format, sent in call to `spender`
     */
    function approveAndCall(
        address spender,
        uint256 amount,
        bytes calldata data
    ) external returns (bool);
}

// File: erc-payable-token/contracts/token/ERC1363/IERC1363Receiver.sol



pragma solidity ^0.8.0;

/**
 * @title IERC1363Receiver Interface
 * @dev Interface for any contract that wants to support transferAndCall or transferFromAndCall
 *  from ERC1363 token contracts as defined in
 *  https://eips.ethereum.org/EIPS/eip-1363
 */
interface IERC1363Receiver {
    /**
     * @notice Handle the receipt of ERC1363 tokens
     * @dev Any ERC1363 smart contract calls this function on the recipient
     * after a `transfer` or a `transferFrom`. This function MAY throw to revert and reject the
     * transfer. Return of other than the magic value MUST result in the
     * transaction being reverted.
     * Note: the token contract address is always the message sender.
     * @param operator address The address which called `transferAndCall` or `transferFromAndCall` function
     * @param sender address The address which are token transferred from
     * @param amount uint256 The amount of tokens transferred
     * @param data bytes Additional data with no specified format
     * @return `bytes4(keccak256("onTransferReceived(address,address,uint256,bytes)"))` unless throwing
     */
    function onTransferReceived(
        address operator,
        address sender,
        uint256 amount,
        bytes calldata data
    ) external returns (bytes4);
}

// File: erc-payable-token/contracts/token/ERC1363/IERC1363Spender.sol



pragma solidity ^0.8.0;

/**
 * @title IERC1363Spender Interface
 * @dev Interface for any contract that wants to support approveAndCall
 *  from ERC1363 token contracts as defined in
 *  https://eips.ethereum.org/EIPS/eip-1363
 */
interface IERC1363Spender {
    /**
     * @notice Handle the approval of ERC1363 tokens
     * @dev Any ERC1363 smart contract calls this function on the recipient
     * after an `approve`. This function MAY throw to revert and reject the
     * approval. Return of other than the magic value MUST result in the
     * transaction being reverted.
     * Note: the token contract address is always the message sender.
     * @param sender address The address which called `approveAndCall` function
     * @param amount uint256 The amount of tokens to be spent
     * @param data bytes Additional data with no specified format
     * @return `bytes4(keccak256("onApprovalReceived(address,uint256,bytes)"))` unless throwing
     */
    function onApprovalReceived(
        address sender,
        uint256 amount,
        bytes calldata data
    ) external returns (bytes4);
}

// File: erc-payable-token/contracts/token/ERC1363/ERC1363.sol



pragma solidity ^0.8.0;







/**
 * @title ERC1363
 * @dev Implementation of an ERC1363 interface
 */
abstract contract ERC1363 is ERC20, IERC1363, ERC165 {
    using Address for address;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return interfaceId == type(IERC1363).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Transfer tokens to a specified address and then execute a callback on `to`.
     * @param to The address to transfer to.
     * @param amount The amount to be transferred.
     * @return A boolean that indicates if the operation was successful.
     */
    function transferAndCall(address to, uint256 amount) public virtual override returns (bool) {
        return transferAndCall(to, amount, "");
    }

    /**
     * @dev Transfer tokens to a specified address and then execute a callback on `to`.
     * @param to The address to transfer to
     * @param amount The amount to be transferred
     * @param data Additional data with no specified format
     * @return A boolean that indicates if the operation was successful.
     */
    function transferAndCall(
        address to,
        uint256 amount,
        bytes memory data
    ) public virtual override returns (bool) {
        transfer(to, amount);
        require(_checkAndCallTransfer(_msgSender(), to, amount, data), "ERC1363: _checkAndCallTransfer reverts");
        return true;
    }

    /**
     * @dev Transfer tokens from one address to another and then execute a callback on `to`.
     * @param from The address which you want to send tokens from
     * @param to The address which you want to transfer to
     * @param amount The amount of tokens to be transferred
     * @return A boolean that indicates if the operation was successful.
     */
    function transferFromAndCall(
        address from,
        address to,
        uint256 amount
    ) public virtual override returns (bool) {
        return transferFromAndCall(from, to, amount, "");
    }

    /**
     * @dev Transfer tokens from one address to another and then execute a callback on `to`.
     * @param from The address which you want to send tokens from
     * @param to The address which you want to transfer to
     * @param amount The amount of tokens to be transferred
     * @param data Additional data with no specified format
     * @return A boolean that indicates if the operation was successful.
     */
    function transferFromAndCall(
        address from,
        address to,
        uint256 amount,
        bytes memory data
    ) public virtual override returns (bool) {
        transferFrom(from, to, amount);
        require(_checkAndCallTransfer(from, to, amount, data), "ERC1363: _checkAndCallTransfer reverts");
        return true;
    }

    /**
     * @dev Approve spender to transfer tokens and then execute a callback on `spender`.
     * @param spender The address allowed to transfer to
     * @param amount The amount allowed to be transferred
     * @return A boolean that indicates if the operation was successful.
     */
    function approveAndCall(address spender, uint256 amount) public virtual override returns (bool) {
        return approveAndCall(spender, amount, "");
    }

    /**
     * @dev Approve spender to transfer tokens and then execute a callback on `spender`.
     * @param spender The address allowed to transfer to.
     * @param amount The amount allowed to be transferred.
     * @param data Additional data with no specified format.
     * @return A boolean that indicates if the operation was successful.
     */
    function approveAndCall(
        address spender,
        uint256 amount,
        bytes memory data
    ) public virtual override returns (bool) {
        approve(spender, amount);
        require(_checkAndCallApprove(spender, amount, data), "ERC1363: _checkAndCallApprove reverts");
        return true;
    }

    /**
     * @dev Internal function to invoke `onTransferReceived` on a target address
     *  The call is not executed if the target address is not a contract
     * @param sender address Representing the previous owner of the given token value
     * @param recipient address Target address that will receive the tokens
     * @param amount uint256 The amount mount of tokens to be transferred
     * @param data bytes Optional data to send along with the call
     * @return whether the call correctly returned the expected magic value
     */
    function _checkAndCallTransfer(
        address sender,
        address recipient,
        uint256 amount,
        bytes memory data
    ) internal virtual returns (bool) {
        if (!recipient.isContract()) {
            return false;
        }
        bytes4 retval = IERC1363Receiver(recipient).onTransferReceived(_msgSender(), sender, amount, data);
        return (retval == IERC1363Receiver(recipient).onTransferReceived.selector);
    }

    /**
     * @dev Internal function to invoke `onApprovalReceived` on a target address
     *  The call is not executed if the target address is not a contract
     * @param spender address The address which will spend the funds
     * @param amount uint256 The amount of tokens to be spent
     * @param data bytes Optional data to send along with the call
     * @return whether the call correctly returned the expected magic value
     */
    function _checkAndCallApprove(
        address spender,
        uint256 amount,
        bytes memory data
    ) internal virtual returns (bool) {
        if (!spender.isContract()) {
            return false;
        }
        bytes4 retval = IERC1363Spender(spender).onApprovalReceived(_msgSender(), amount, data);
        return (retval == IERC1363Spender(spender).onApprovalReceived.selector);
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: eth-token-recover/contracts/TokenRecover.sol



pragma solidity ^0.8.0;



/**
 * @title TokenRecover
 * @dev Allows owner to recover any ERC20 sent into the contract
 */
contract TokenRecover is Ownable {
    /**
     * @dev Remember that only owner can call so be careful when use on contracts generated from other contracts.
     * @param tokenAddress The token contract address
     * @param tokenAmount Number of tokens to be sent
     */
    function recoverERC20(address tokenAddress, uint256 tokenAmount) public virtual onlyOwner {
        IERC20(tokenAddress).transfer(owner(), tokenAmount);
    }
}

// File: contracts/token/ERC20/behaviours/ERC20Decimals.sol



pragma solidity ^0.8.0;


/**
 * @title ERC20Decimals
 * @dev Implementation of the ERC20Decimals. Extension of {ERC20} that adds decimals storage slot.
 */
abstract contract ERC20Decimals is ERC20 {
    uint8 private immutable _decimals;

    /**
     * @dev Sets the value of the `decimals`. This value is immutable, it can only be
     * set once during construction.
     */
    constructor(uint8 decimals_) {
        _decimals = decimals_;
    }

    function decimals() public view virtual override returns (uint8) {
        return _decimals;
    }
}

// File: contracts/token/ERC20/behaviours/ERC20Mintable.sol



pragma solidity ^0.8.0;


/**
 * @title ERC20Mintable
 * @dev Implementation of the ERC20Mintable. Extension of {ERC20} that adds a minting behaviour.
 */
abstract contract ERC20Mintable is ERC20 {
    // indicates if minting is finished
    bool private _mintingFinished = false;

    /**
     * @dev Emitted during finish minting
     */
    event MintFinished();

    /**
     * @dev Tokens can be minted only before minting finished.
     */
    modifier canMint() {
        require(!_mintingFinished, "ERC20Mintable: minting is finished");
        _;
    }

    /**
     * @return if minting is finished or not.
     */
    function mintingFinished() external view returns (bool) {
        return _mintingFinished;
    }

    /**
     * @dev Function to mint tokens.
     *
     * WARNING: it allows everyone to mint new tokens. Access controls MUST be defined in derived contracts.
     *
     * @param account The address that will receive the minted tokens
     * @param amount The amount of tokens to mint
     */
    function mint(address account, uint256 amount) external canMint {
        _mint(account, amount);
    }

    /**
     * @dev Function to stop minting new tokens.
     *
     * WARNING: it allows everyone to finish minting. Access controls MUST be defined in derived contracts.
     */
    function finishMinting() external canMint {
        _finishMinting();
    }

    /**
     * @dev Function to stop minting new tokens.
     */
    function _finishMinting() internal virtual {
        _mintingFinished = true;

        emit MintFinished();
    }
}

// File: contracts/service/ServicePayer.sol



pragma solidity ^0.8.0;

interface IPayable {
    function pay(
        string memory serviceName,
        bytes memory signature,
        address wallet
    ) external payable;
}

/**
 * @title ServicePayer
 * @dev Implementation of the ServicePayer
 */
abstract contract ServicePayer {
    constructor(
        address payable receiver,
        string memory serviceName,
        bytes memory signature,
        address wallet
    ) payable {
        IPayable(receiver).pay{value: msg.value}(serviceName, signature, wallet);
    }
}

// File: contracts/token/ERC20/AmazingERC20.sol



pragma solidity ^0.8.0;







/**
 * @title AmazingERC20
 * @dev Implementation of the AmazingERC20
 */
contract AmazingERC20 is ERC20Decimals, ERC20Mintable, ERC20Burnable, ERC1363, TokenRecover, ServicePayer {
    constructor(
        string memory name_,
        string memory symbol_,
        uint8 decimals_,
        uint256 initialBalance_,
        bytes memory signature_,
        address payable feeReceiver_
    )
        payable
        ERC20(name_, symbol_)
        ERC20Decimals(decimals_)
        ServicePayer(feeReceiver_, "AmazingERC20", signature_, _msgSender())
    {
        _mint(_msgSender(), initialBalance_);
    }

    function decimals() public view virtual override(ERC20, ERC20Decimals) returns (uint8) {
        return super.decimals();
    }

    /**
     * @dev Function to mint tokens.
     *
     * NOTE: restricting access to owner only. See {ERC20Mintable-mint}.
     *
     * @param account The address that will receive the minted tokens
     * @param amount The amount of tokens to mint
     */
    function _mint(address account, uint256 amount) internal override onlyOwner {
        super._mint(account, amount);
    }

    /**
     * @dev Function to stop minting new tokens.
     *
     * NOTE: restricting access to owner only. See {ERC20Mintable-finishMinting}.
     */
    function _finishMinting() internal override onlyOwner {
        super._finishMinting();
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"name_","type":"string"},{"internalType":"string","name":"symbol_","type":"string"},{"internalType":"uint8","name":"decimals_","type":"uint8"},{"internalType":"uint256","name":"initialBalance_","type":"uint256"},{"internalType":"bytes","name":"signature_","type":"bytes"},{"internalType":"address payable","name":"feeReceiver_","type":"address"}],"stateMutability":"payable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[],"name":"MintFinished","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approveAndCall","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"approveAndCall","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burnFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"finishMinting","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"mintingFinished","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"tokenAddress","type":"address"},{"internalType":"uint256","name":"tokenAmount","type":"uint256"}],"name":"recoverERC20","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferAndCall","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"transferAndCall","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"transferFromAndCall","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFromAndCall","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : name_ (string): Ethereum
Arg [1] : symbol_ (string): ETH
Arg [2] : decimals_ (uint8): 18
Arg [3] : initialBalance_ (uint256): 100000000000000000000000000
Arg [4] : signature_ (bytes): 0x4fed8dacaa9c199054015fafe08e79e9381ee16c95f42b8626abb5334f0b3c7f63bf9b8f17878279570994fa04eb797928ba2d8de5fce529565c04db988d3ca11b
Arg [5] : feeReceiver_ (address): 0x75Eee167D2E5cC675f5b07f95d6A93E7088d6c34

-----Encoded View---------------
14 Constructor Arguments found :
Arg [0] : 00000000000000000000000000000000000000000000000000000000000000c0
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000100
Arg [2] : 0000000000000000000000000000000000000000000000000000000000000012
Arg [3] : 00000000000000000000000000000000000000000052b7d2dcc80cd2e4000000
Arg [4] : 0000000000000000000000000000000000000000000000000000000000000140
Arg [5] : 00000000000000000000000075eee167d2e5cc675f5b07f95d6a93e7088d6c34
Arg [6] : 0000000000000000000000000000000000000000000000000000000000000008
Arg [7] : 457468657265756d000000000000000000000000000000000000000000000000
Arg [8] : 0000000000000000000000000000000000000000000000000000000000000003
Arg [9] : 4554480000000000000000000000000000000000000000000000000000000000
Arg [10] : 0000000000000000000000000000000000000000000000000000000000000041
Arg [11] : 4fed8dacaa9c199054015fafe08e79e9381ee16c95f42b8626abb5334f0b3c7f
Arg [12] : 63bf9b8f17878279570994fa04eb797928ba2d8de5fce529565c04db988d3ca1
Arg [13] : 1b00000000000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

48243:1348:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;36173:215;;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;36173:215:0;;;;;;;;46474:98;46548:16;;;;46474:98;;6688:100;;;:::i;:::-;;;;;;;:::i;9039:201::-;;;;;;:::i;:::-;;:::i;36675:149::-;;;;;;:::i;:::-;;:::i;7808:108::-;7896:12;;7808:108;;;1877:25:1;;;1865:2;1850:18;7808:108:0;1731:177:1;9820:295:0;;;;;;:::i;:::-;;:::i;48798:129::-;;;2418:4:1;45727:9:0;2406:17:1;2388:36;;2376:2;2361:18;48798:129:0;2246:184:1;39184:157:0;;;;;;:::i;:::-;;:::i;10524:238::-;;;;;;:::i;:::-;;:::i;37170:321::-;;;;;;:::i;:::-;;:::i;46884:105::-;;;;;;:::i;:::-;;:::i;:::-;;18066:91;;;;;;:::i;:::-;;:::i;7979:127::-;;;;;;:::i;:::-;-1:-1:-1;;;;;8080:18:0;8053:7;8080:18;;;;;;;;;;;;7979:127;43644:103;;;:::i;18476:164::-;;;;;;:::i;:::-;;:::i;47182:77::-;;;:::i;44936:160::-;;;;;;:::i;:::-;;:::i;42993:87::-;43066:6;;;;;-1:-1:-1;;;;;43066:6:0;42993:87;;-1:-1:-1;;;;;4297:32:1;;;4279:51;;4267:2;4252:18;42993:87:0;4133:203:1;6907:104:0;;;:::i;11265:436::-;;;;;;:::i;:::-;;:::i;8312:193::-;;;;;;:::i;:::-;;:::i;38527:350::-;;;;;;:::i;:::-;;:::i;39712:318::-;;;;;;:::i;:::-;;:::i;37873:211::-;;;;;;:::i;:::-;;:::i;8568:151::-;;;;;;:::i;:::-;;:::i;43902:201::-;;;;;;:::i;:::-;;:::i;36173:215::-;36275:4;-1:-1:-1;;;;;;36299:41:0;;-1:-1:-1;;;36299:41:0;;:81;;-1:-1:-1;;;;;;;;;;29041:40:0;;;36344:36;36292:88;36173:215;-1:-1:-1;;36173:215:0:o;6688:100::-;6742:13;6775:5;6768:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;6688:100;:::o;9039:201::-;9122:4;4408:10;9178:32;4408:10;9194:7;9203:6;9178:8;:32::i;:::-;-1:-1:-1;9228:4:0;;9039:201;-1:-1:-1;;;9039:201:0:o;36675:149::-;36761:4;36785:31;36801:2;36805:6;36785:31;;;;;;;;;;;;:15;:31::i;:::-;36778:38;36675:149;-1:-1:-1;;;36675:149:0:o;9820:295::-;9951:4;4408:10;10009:38;10025:4;4408:10;10040:6;10009:15;:38::i;:::-;10058:27;10068:4;10074:2;10078:6;10058:9;:27::i;:::-;-1:-1:-1;10103:4:0;;9820:295;-1:-1:-1;;;;9820:295:0:o;39184:157::-;39274:4;39298:35;39313:7;39322:6;39298:35;;;;;;;;;;;;:14;:35::i;10524:238::-;10612:4;4408:10;10668:64;4408:10;10684:7;10721:10;10693:25;4408:10;10684:7;10693:9;:25::i;:::-;:38;;;;:::i;:::-;10668:8;:64::i;37170:321::-;37309:4;37326:20;37335:2;37339:6;37326:8;:20::i;:::-;-1:-1:-1;37365:53:0;4408:10;37401:2;37405:6;37413:4;37365:21;:53::i;:::-;37357:104;;;;-1:-1:-1;;;37357:104:0;;;;;;;:::i;:::-;;;;;;;;46884:105;46326:16;;;;46325:17;46317:64;;;;-1:-1:-1;;;46317:64:0;;;;;;;:::i;:::-;46959:22:::1;46965:7;46974:6;46959:5;:22::i;:::-;46884:105:::0;;:::o;18066:91::-;18122:27;4408:10;18142:6;18122:5;:27::i;:::-;18066:91;:::o;43644:103::-;43066:6;;-1:-1:-1;;;;;43066:6:0;;;;;4408:10;43213:23;43205:68;;;;-1:-1:-1;;;43205:68:0;;;;;;;:::i;:::-;43709:30:::1;43736:1;43709:18;:30::i;:::-;43644:103::o:0;18476:164::-;18553:46;18569:7;4408:10;18592:6;18553:15;:46::i;:::-;18610:22;18616:7;18625:6;18610:5;:22::i;47182:77::-;46326:16;;;;46325:17;46317:64;;;;-1:-1:-1;;;46317:64:0;;;;;;;:::i;:::-;47235:16:::1;:14;:16::i;44936:160::-:0;43066:6;;-1:-1:-1;;;;;43066:6:0;;;;;4408:10;43213:23;43205:68;;;;-1:-1:-1;;;43205:68:0;;;;;;;:::i;:::-;45044:12:::1;-1:-1:-1::0;;;;;45037:29:0::1;;45067:7;43066:6:::0;;-1:-1:-1;;;;;43066:6:0;;;;;;42993:87;45067:7:::1;45037:51;::::0;-1:-1:-1;;;;;;45037:51:0::1;::::0;;;;;;-1:-1:-1;;;;;7161:32:1;;;45037:51:0::1;::::0;::::1;7143::1::0;7210:18;;;7203:34;;;7116:18;;45037:51:0::1;;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;44936:160:::0;;:::o;6907:104::-;6963:13;6996:7;6989:14;;;;;:::i;11265:436::-;11358:4;4408:10;11358:4;11441:25;4408:10;11458:7;11441:9;:25::i;:::-;11414:52;;11505:15;11485:16;:35;;11477:85;;;;-1:-1:-1;;;11477:85:0;;7732:2:1;11477:85:0;;;7714:21:1;7771:2;7751:18;;;7744:30;7810:34;7790:18;;;7783:62;-1:-1:-1;;;7861:18:1;;;7854:35;7906:19;;11477:85:0;7530:401:1;11477:85:0;11598:60;11607:5;11614:7;11642:15;11623:16;:34;11598:8;:60::i;8312:193::-;8391:4;4408:10;8447:28;4408:10;8464:2;8468:6;8447:9;:28::i;38527:350::-;38693:4;38710:30;38723:4;38729:2;38733:6;38710:12;:30::i;:::-;;38759:45;38781:4;38787:2;38791:6;38799:4;38759:21;:45::i;:::-;38751:96;;;;-1:-1:-1;;;38751:96:0;;;;;;;:::i;38527:350::-;;;;;;;:::o;39712:318::-;39855:4;39872:24;39880:7;39889:6;39872:7;:24::i;:::-;;39915:43;39936:7;39945:6;39953:4;39915:20;:43::i;:::-;39907:93;;;;-1:-1:-1;;;39907:93:0;;8138:2:1;39907:93:0;;;8120:21:1;8177:2;8157:18;;;8150:30;8216:34;8196:18;;;8189:62;-1:-1:-1;;;8267:18:1;;;8260:35;8312:19;;39907:93:0;7936:401:1;37873:211:0;38011:4;38035:41;38055:4;38061:2;38065:6;38035:41;;;;;;;;;;;;:19;:41::i;8568:151::-;-1:-1:-1;;;;;8684:18:0;;;8657:7;8684:18;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;8568:151::o;43902:201::-;43066:6;;-1:-1:-1;;;;;43066:6:0;;;;;4408:10;43213:23;43205:68;;;;-1:-1:-1;;;43205:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;43991:22:0;::::1;43983:73;;;::::0;-1:-1:-1;;;43983:73:0;;8544:2:1;43983:73:0::1;::::0;::::1;8526:21:1::0;8583:2;8563:18;;;8556:30;8622:34;8602:18;;;8595:62;-1:-1:-1;;;8673:18:1;;;8666:36;8719:19;;43983:73:0::1;8342:402:1::0;43983:73:0::1;44067:28;44086:8;44067:18;:28::i;13138:399::-:0;-1:-1:-1;;;;;13222:21:0;;13214:65;;;;-1:-1:-1;;;13214:65:0;;8951:2:1;13214:65:0;;;8933:21:1;8990:2;8970:18;;;8963:30;9029:33;9009:18;;;9002:61;9080:18;;13214:65:0;8749:355:1;13214:65:0;13370:6;13354:12;;:22;;;;;;;:::i;:::-;;;;-1:-1:-1;;;;;;;13387:18:0;;:9;:18;;;;;;;;;;:28;;13409:6;;13387:9;:28;;13409:6;;13387:28;:::i;:::-;;;;-1:-1:-1;;13431:37:0;;1877:25:1;;;-1:-1:-1;;;;;13431:37:0;;;13448:1;;13431:37;;1865:2:1;1850:18;13431:37:0;;;;;;;46884:105;;:::o;14899:380::-;-1:-1:-1;;;;;15035:19:0;;15027:68;;;;-1:-1:-1;;;15027:68:0;;9311:2:1;15027:68:0;;;9293:21:1;9350:2;9330:18;;;9323:30;9389:34;9369:18;;;9362:62;-1:-1:-1;;;9440:18:1;;;9433:34;9484:19;;15027:68:0;9109:400:1;15027:68:0;-1:-1:-1;;;;;15114:21:0;;15106:68;;;;-1:-1:-1;;;15106:68:0;;9716:2:1;15106:68:0;;;9698:21:1;9755:2;9735:18;;;9728:30;9794:34;9774:18;;;9767:62;-1:-1:-1;;;9845:18:1;;;9838:32;9887:19;;15106:68:0;9514:398:1;15106:68:0;-1:-1:-1;;;;;15187:18:0;;;;;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;:36;;;15239:32;;1877:25:1;;;15239:32:0;;1850:18:1;15239:32:0;;;;;;;14899:380;;;:::o;15570:453::-;15705:24;15732:25;15742:5;15749:7;15732:9;:25::i;:::-;15705:52;;-1:-1:-1;;15772:16:0;:37;15768:248;;15854:6;15834:16;:26;;15826:68;;;;-1:-1:-1;;;15826:68:0;;10119:2:1;15826:68:0;;;10101:21:1;10158:2;10138:18;;;10131:30;10197:31;10177:18;;;10170:59;10246:18;;15826:68:0;9917:353:1;15826:68:0;15938:51;15947:5;15954:7;15982:6;15963:16;:25;15938:8;:51::i;:::-;15694:329;15570:453;;;:::o;12180:671::-;-1:-1:-1;;;;;12311:18:0;;12303:68;;;;-1:-1:-1;;;12303:68:0;;10477:2:1;12303:68:0;;;10459:21:1;10516:2;10496:18;;;10489:30;10555:34;10535:18;;;10528:62;-1:-1:-1;;;10606:18:1;;;10599:35;10651:19;;12303:68:0;10275:401:1;12303:68:0;-1:-1:-1;;;;;12390:16:0;;12382:64;;;;-1:-1:-1;;;12382:64:0;;10883:2:1;12382:64:0;;;10865:21:1;10922:2;10902:18;;;10895:30;10961:34;10941:18;;;10934:62;-1:-1:-1;;;11012:18:1;;;11005:33;11055:19;;12382:64:0;10681:399:1;12382:64:0;-1:-1:-1;;;;;12532:15:0;;12510:19;12532:15;;;;;;;;;;;12566:21;;;;12558:72;;;;-1:-1:-1;;;12558:72:0;;11287:2:1;12558:72:0;;;11269:21:1;11326:2;11306:18;;;11299:30;11365:34;11345:18;;;11338:62;-1:-1:-1;;;11416:18:1;;;11409:36;11462:19;;12558:72:0;11085:402:1;12558:72:0;-1:-1:-1;;;;;12666:15:0;;;:9;:15;;;;;;;;;;;12684:20;;;12666:38;;12726:13;;;;;;;;:23;;12698:6;;12666:9;12726:23;;12698:6;;12726:23;:::i;:::-;;;;;;;;12782:2;-1:-1:-1;;;;;12767:26:0;12776:4;-1:-1:-1;;;;;12767:26:0;;12786:6;12767:26;;;;1877:25:1;;1865:2;1850:18;;1731:177;12767:26:0;;;;;;;;12806:37;44936:160;40596:456;40766:4;-1:-1:-1;;;;;40788:20:0;;20175:19;40783:68;;-1:-1:-1;40834:5:0;40827:12;;40783:68;40877:82;;-1:-1:-1;;;40877:82:0;;40861:13;;-1:-1:-1;;;;;40877:46:0;;;;;:82;;4408:10;;40938:6;;40946;;40954:4;;40877:82;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;-1:-1:-1;;;;;;40978:65:0;-1:-1:-1;;;40978:65:0;;-1:-1:-1;;40596:456:0;;;;;;:::o;49203:123::-;43066:6;;-1:-1:-1;;;;;43066:6:0;;;;;4408:10;43213:23;43205:68;;;;-1:-1:-1;;;43205:68:0;;;;;;;:::i;:::-;49290:28:::1;49302:7;49311:6;49290:11;:28::i;13870:591::-:0;-1:-1:-1;;;;;13954:21:0;;13946:67;;;;-1:-1:-1;;;13946:67:0;;12442:2:1;13946:67:0;;;12424:21:1;12481:2;12461:18;;;12454:30;12520:34;12500:18;;;12493:62;-1:-1:-1;;;12571:18:1;;;12564:31;12612:19;;13946:67:0;12240:397:1;13946:67:0;-1:-1:-1;;;;;14113:18:0;;14088:22;14113:18;;;;;;;;;;;14150:24;;;;14142:71;;;;-1:-1:-1;;;14142:71:0;;12844:2:1;14142:71:0;;;12826:21:1;12883:2;12863:18;;;12856:30;12922:34;12902:18;;;12895:62;-1:-1:-1;;;12973:18:1;;;12966:32;13015:19;;14142:71:0;12642:398:1;14142:71:0;-1:-1:-1;;;;;14249:18:0;;:9;:18;;;;;;;;;;14270:23;;;14249:44;;14315:12;:22;;14287:6;;14249:9;14315:22;;14287:6;;14315:22;:::i;:::-;;;;-1:-1:-1;;14355:37:0;;1877:25:1;;;14381:1:0;;-1:-1:-1;;;;;14355:37:0;;;;;1865:2:1;1850:18;14355:37:0;;;;;;;45037:51:::1;44936:160:::0;;:::o;44263:191::-;44356:6;;;-1:-1:-1;;;;;44373:17:0;;;44356:6;44373:17;;;-1:-1:-1;;;;;;44373:17:0;;;;;;44406:40;;44356:6;;;;;;;;44406:40;;44337:16;;44406:40;44326:128;44263:191;:::o;49493:95::-;43066:6;;-1:-1:-1;;;;;43066:6:0;;;;;4408:10;43213:23;43205:68;;;;-1:-1:-1;;;43205:68:0;;;;;;;:::i;:::-;49558:22:::1;:20;:22::i;41512:412::-:0;41654:4;-1:-1:-1;;;;;41676:18:0;;20175:19;41671:66;;-1:-1:-1;41720:5:0;41713:12;;41671:66;41763:71;;-1:-1:-1;;;41763:71:0;;41747:13;;-1:-1:-1;;;;;41763:43:0;;;;;:71;;4408:10;;41821:6;;41829:4;;41763:71;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;-1:-1:-1;;;;;;41853:62:0;-1:-1:-1;;;41853:62:0;;-1:-1:-1;;41512:412:0;;;;;:::o;47335:117::-;47389:16;:23;;-1:-1:-1;;47389:23:0;47408:4;47389:23;;;47430:14;;;;47389:16;;47430:14;47335:117::o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:472::-;634:3;672:5;666:12;699:6;694:3;687:19;724:1;734:162;748:6;745:1;742:13;734:162;;;810:4;866:13;;;862:22;;856:29;838:11;;;834:20;;827:59;763:12;734:162;;;914:6;911:1;908:13;905:87;;;980:1;973:4;964:6;959:3;955:16;951:27;944:38;905:87;-1:-1:-1;1046:2:1;1025:15;-1:-1:-1;;1021:29:1;1012:39;;;;1053:4;1008:50;;592:472;-1:-1:-1;;592:472:1:o;1069:220::-;1218:2;1207:9;1200:21;1181:4;1238:45;1279:2;1268:9;1264:18;1256:6;1238:45;:::i;1294:173::-;1362:20;;-1:-1:-1;;;;;1411:31:1;;1401:42;;1391:70;;1457:1;1454;1447:12;1391:70;1294:173;;;:::o;1472:254::-;1540:6;1548;1601:2;1589:9;1580:7;1576:23;1572:32;1569:52;;;1617:1;1614;1607:12;1569:52;1640:29;1659:9;1640:29;:::i;:::-;1630:39;1716:2;1701:18;;;;1688:32;;-1:-1:-1;;;1472:254:1:o;1913:328::-;1990:6;1998;2006;2059:2;2047:9;2038:7;2034:23;2030:32;2027:52;;;2075:1;2072;2065:12;2027:52;2098:29;2117:9;2098:29;:::i;:::-;2088:39;;2146:38;2180:2;2169:9;2165:18;2146:38;:::i;:::-;2136:48;;2231:2;2220:9;2216:18;2203:32;2193:42;;1913:328;;;;;:::o;2435:127::-;2496:10;2491:3;2487:20;2484:1;2477:31;2527:4;2524:1;2517:15;2551:4;2548:1;2541:15;2567:718;2609:5;2662:3;2655:4;2647:6;2643:17;2639:27;2629:55;;2680:1;2677;2670:12;2629:55;2716:6;2703:20;2742:18;2779:2;2775;2772:10;2769:36;;;2785:18;;:::i;:::-;2860:2;2854:9;2828:2;2914:13;;-1:-1:-1;;2910:22:1;;;2934:2;2906:31;2902:40;2890:53;;;2958:18;;;2978:22;;;2955:46;2952:72;;;3004:18;;:::i;:::-;3044:10;3040:2;3033:22;3079:2;3071:6;3064:18;3125:3;3118:4;3113:2;3105:6;3101:15;3097:26;3094:35;3091:55;;;3142:1;3139;3132:12;3091:55;3206:2;3199:4;3191:6;3187:17;3180:4;3172:6;3168:17;3155:54;3253:1;3246:4;3241:2;3233:6;3229:15;3225:26;3218:37;3273:6;3264:15;;;;;;2567:718;;;;:::o;3290:462::-;3376:6;3384;3392;3445:2;3433:9;3424:7;3420:23;3416:32;3413:52;;;3461:1;3458;3451:12;3413:52;3484:29;3503:9;3484:29;:::i;:::-;3474:39;;3560:2;3549:9;3545:18;3532:32;3522:42;;3615:2;3604:9;3600:18;3587:32;3642:18;3634:6;3631:30;3628:50;;;3674:1;3671;3664:12;3628:50;3697:49;3738:7;3729:6;3718:9;3714:22;3697:49;:::i;:::-;3687:59;;;3290:462;;;;;:::o;3757:180::-;3816:6;3869:2;3857:9;3848:7;3844:23;3840:32;3837:52;;;3885:1;3882;3875:12;3837:52;-1:-1:-1;3908:23:1;;3757:180;-1:-1:-1;3757:180:1:o;3942:186::-;4001:6;4054:2;4042:9;4033:7;4029:23;4025:32;4022:52;;;4070:1;4067;4060:12;4022:52;4093:29;4112:9;4093:29;:::i;4341:537::-;4436:6;4444;4452;4460;4513:3;4501:9;4492:7;4488:23;4484:33;4481:53;;;4530:1;4527;4520:12;4481:53;4553:29;4572:9;4553:29;:::i;:::-;4543:39;;4601:38;4635:2;4624:9;4620:18;4601:38;:::i;:::-;4591:48;;4686:2;4675:9;4671:18;4658:32;4648:42;;4741:2;4730:9;4726:18;4713:32;4768:18;4760:6;4757:30;4754:50;;;4800:1;4797;4790:12;4754:50;4823:49;4864:7;4855:6;4844:9;4840:22;4823:49;:::i;:::-;4813:59;;;4341:537;;;;;;;:::o;4883:260::-;4951:6;4959;5012:2;5000:9;4991:7;4987:23;4983:32;4980:52;;;5028:1;5025;5018:12;4980:52;5051:29;5070:9;5051:29;:::i;:::-;5041:39;;5099:38;5133:2;5122:9;5118:18;5099:38;:::i;:::-;5089:48;;4883:260;;;;;:::o;5148:380::-;5227:1;5223:12;;;;5270;;;5291:61;;5345:4;5337:6;5333:17;5323:27;;5291:61;5398:2;5390:6;5387:14;5367:18;5364:38;5361:161;;5444:10;5439:3;5435:20;5432:1;5425:31;5479:4;5476:1;5469:15;5507:4;5504:1;5497:15;5361:161;;5148:380;;;:::o;5533:127::-;5594:10;5589:3;5585:20;5582:1;5575:31;5625:4;5622:1;5615:15;5649:4;5646:1;5639:15;5665:128;5705:3;5736:1;5732:6;5729:1;5726:13;5723:39;;;5742:18;;:::i;:::-;-1:-1:-1;5778:9:1;;5665:128::o;5798:402::-;6000:2;5982:21;;;6039:2;6019:18;;;6012:30;6078:34;6073:2;6058:18;;6051:62;-1:-1:-1;;;6144:2:1;6129:18;;6122:36;6190:3;6175:19;;5798:402::o;6205:398::-;6407:2;6389:21;;;6446:2;6426:18;;;6419:30;6485:34;6480:2;6465:18;;6458:62;-1:-1:-1;;;6551:2:1;6536:18;;6529:32;6593:3;6578:19;;6205:398::o;6608:356::-;6810:2;6792:21;;;6829:18;;;6822:30;6888:34;6883:2;6868:18;;6861:62;6955:2;6940:18;;6608:356::o;7248:277::-;7315:6;7368:2;7356:9;7347:7;7343:23;7339:32;7336:52;;;7384:1;7381;7374:12;7336:52;7416:9;7410:16;7469:5;7462:13;7455:21;7448:5;7445:32;7435:60;;7491:1;7488;7481:12;11492:489;-1:-1:-1;;;;;11761:15:1;;;11743:34;;11813:15;;11808:2;11793:18;;11786:43;11860:2;11845:18;;11838:34;;;11908:3;11903:2;11888:18;;11881:31;;;11686:4;;11929:46;;11955:19;;11947:6;11929:46;:::i;:::-;11921:54;11492:489;-1:-1:-1;;;;;;11492:489:1:o;11986:249::-;12055:6;12108:2;12096:9;12087:7;12083:23;12079:32;12076:52;;;12124:1;12121;12114:12;12076:52;12156:9;12150:16;12175:30;12199:5;12175:30;:::i;13045:125::-;13085:4;13113:1;13110;13107:8;13104:34;;;13118:18;;:::i;:::-;-1:-1:-1;13155:9:1;;13045:125::o;13175:386::-;13407:1;13403;13398:3;13394:11;13390:19;13382:6;13378:32;13367:9;13360:51;13447:6;13442:2;13431:9;13427:18;13420:34;13490:2;13485;13474:9;13470:18;13463:30;13341:4;13510:45;13551:2;13540:9;13536:18;13528:6;13510:45;:::i;:::-;13502:53;13175:386;-1:-1:-1;;;;;13175:386:1:o

Swarm Source

ipfs://d6b2f5a8aa5323fd1dd65282a18f4efae3e8623700bb511bc08677a44b93a594
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.