ETH Price: $3,454.25 (+1.87%)
Gas: 10 Gwei

Token

House OF The Dead (HOTD)
 

Overview

Max Total Supply

5,000 HOTD

Holders

1,656

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
1 HOTD
0xe1ff348d3e85617a39af808567c0da32f77b0d53
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
HOTD

Compiler Version
v0.8.9+commit.e5eed63a

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-09-11
*/

// SPDX-License-Identifier: MIT

/**


  (                                 _
   )                               /=>
  (  +____________________/\/\___ / /|
   .''._____________'._____      / /|/\
  : () :              :\ ----\|    \ )
   '..'______________.'0|----|      \
                    0_0/____/        \
                        |----    /----\
                       || -\\ --|      \
          WELCOME      ||   || ||\      \
             TO         \\____// '|      \
     HOUSE OF THE DEAD !        .'/       |
  RESURRECT 1 DEAD BODY FREE   .:/        |
     OR MORE 0.002 EACH        :/_________|

/*
pragma solidity ^0.8.7;

/**
 * @dev Interface of an ERC721A compliant contract.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * The caller cannot approve to their own address.
     */
    error ApproveToCaller();

    /**
     * The caller cannot approve to the current owner.
     */
    error ApprovalToCurrentOwner();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Keeps track of the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
    }

    /**
     * @dev Returns the total amount of tokens stored by the contract.
     *
     * Burned tokens are calculated here, use `_totalMinted()` if you want to count just minted tokens.
     */
    function totalSupply() external view returns (uint256);

    // ==============================
    //            IERC165
    // ==============================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // ==============================
    //            IERC721
    // ==============================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // ==============================
    //        IERC721Metadata
    // ==============================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: https://github.com/chiru-labs/ERC721A/blob/main/contracts/ERC721A.sol


// ERC721A Contracts v3.3.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev ERC721 token receiver interface.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension. Built to optimize for lower gas during batch mints.
 *
 * Assumes serials are sequentially minted starting at _startTokenId() (defaults to 0, e.g. 0, 1, 2, 3..).
 *
 * Assumes that an owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 *
 * Assumes that the maximum token id cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Mask of an entry in packed address data.
    uint256 private constant BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant BITMASK_BURNED = 1 << 224;
    
    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The tokenId of the next token to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See `_packedOwnershipOf` implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    /**
     * @dev Returns the starting token ID. 
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 1;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count. 
     * To get the total number of tokens minted, please see `_totalMinted`.
     */
    function totalSupply() public view override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view returns (uint256) {
        // Counter underflow is impossible as _currentIndex does not decrement,
        // and it is initialized to `_startTokenId()`
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view returns (uint256) {
        return _burnCounter;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes of the XOR of
        // all function selectors in the interface. See: https://eips.ethereum.org/EIPS/eip-165
        // e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> BITPOS_NUMBER_MINTED) & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> BITPOS_NUMBER_BURNED) & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> BITPOS_AUX);
    }

    /**
     * Sets the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        assembly { // Cast aux without masking.
            auxCasted := aux
        }
        packed = (packed & BITMASK_AUX_COMPLEMENT) | (auxCasted << BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an ownership that has an address and is not burned
                        // before an ownership that does not have an address and is not burned.
                        // Hence, curr will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed is zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> BITPOS_START_TIMESTAMP);
        ownership.burned = packed & BITMASK_BURNED != 0;
    }

    /**
     * Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around in the collection over time.
     */
    function _ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    /**
     * @dev Casts the address to uint256 without masking.
     */
    function _addressToUint256(address value) private pure returns (uint256 result) {
        assembly {
            result := value
        }
    }

    /**
     * @dev Casts the boolean to uint256 without branching.
     */
    function _boolToUint256(bool value) private pure returns (uint256 result) {
        assembly {
            result := value
        }
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public override {
        address owner = address(uint160(_packedOwnershipOf(tokenId)));
        if (to == owner) revert ApprovalToCurrentOwner();

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId] = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSenderERC721A()) revert ApproveToCaller();

        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        _transfer(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     */
    function _exists(uint256 tokenId) internal view returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal {
        _safeMint(to, quantity, '');
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     *   {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
        // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the balance and number minted.
            _packedAddressData[to] += quantity * ((1 << BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] =
                _addressToUint256(to) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                (_boolToUint256(quantity == 1) << BITPOS_NEXT_INITIALIZED);

            uint256 updatedIndex = startTokenId;
            uint256 end = updatedIndex + quantity;

            if (to.code.length != 0) {
                do {
                    emit Transfer(address(0), to, updatedIndex);
                    if (!_checkContractOnERC721Received(address(0), to, updatedIndex++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (updatedIndex < end);
                // Reentrancy protection
                if (_currentIndex != startTokenId) revert();
            } else {
                do {
                    emit Transfer(address(0), to, updatedIndex++);
                } while (updatedIndex < end);
            }
            _currentIndex = updatedIndex;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 quantity) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
        // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the balance and number minted.
            _packedAddressData[to] += quantity * ((1 << BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] =
                _addressToUint256(to) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                (_boolToUint256(quantity == 1) << BITPOS_NEXT_INITIALIZED);

            uint256 updatedIndex = startTokenId;
            uint256 end = updatedIndex + quantity;

            do {
                emit Transfer(address(0), to, updatedIndex++);
            } while (updatedIndex < end);

            _currentIndex = updatedIndex;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) private {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        bool isApprovedOrOwner = (_msgSenderERC721A() == from ||
            isApprovedForAll(from, _msgSenderERC721A()) ||
            getApproved(tokenId) == _msgSenderERC721A());

        if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        delete _tokenApprovals[tokenId];

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] =
                _addressToUint256(to) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                BITMASK_NEXT_INITIALIZED;

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        if (approvalCheck) {
            bool isApprovedOrOwner = (_msgSenderERC721A() == from ||
                isApprovedForAll(from, _msgSenderERC721A()) ||
                getApproved(tokenId) == _msgSenderERC721A());

            if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        delete _tokenApprovals[tokenId];

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] =
                _addressToUint256(from) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                BITMASK_BURNED | 
                BITMASK_NEXT_INITIALIZED;

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token ids have been transferred. This includes
     * minting.
     * And also called after one token has been burned.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function _toString(uint256 value) internal pure returns (string memory ptr) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), 
            // but we allocate 128 bytes to keep the free memory pointer 32-byte word aliged.
            // We will need 1 32-byte word to store the length, 
            // and 3 32-byte words to store a maximum of 78 digits. Total: 32 + 3 * 32 = 128.
            ptr := add(mload(0x40), 128)
            // Update the free memory pointer to allocate.
            mstore(0x40, ptr)

            // Cache the end of the memory to calculate the length later.
            let end := ptr

            // We write the string from the rightmost digit to the leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // Costs a bit more than early returning for the zero case,
            // but cheaper in terms of deployment and overall runtime costs.
            for { 
                // Initialize and perform the first pass without check.
                let temp := value
                // Move the pointer 1 byte leftwards to point to an empty character slot.
                ptr := sub(ptr, 1)
                // Write the character to the pointer. 48 is the ASCII index of '0'.
                mstore8(ptr, add(48, mod(temp, 10)))
                temp := div(temp, 10)
            } temp { 
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
            } { // Body of the for loop.
                ptr := sub(ptr, 1)
                mstore8(ptr, add(48, mod(temp, 10)))
            }
            
            let length := sub(end, ptr)
            // Move the pointer 32 bytes leftwards to make room for the length.
            ptr := sub(ptr, 32)
            // Store the length.
            mstore(ptr, length)
        }
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Strings.sol


// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/access/Ownable.sol


// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/introspection/IERC165.sol

// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC721/ERC721.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: address zero is not a valid owner");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits an {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}


pragma solidity ^0.8.7;


contract HOTD is ERC721A, Ownable {

    using Strings for uint256;

    string private baseURI ;

    uint256 public price = 0.002 ether;

    uint256 public maxPerTx = 50;

    uint256 public maxFreePerWallet = 1;

    uint256 public totalFree = 3000;

    uint256 public maxSupply = 5000;

    bool public mintEnabled = true;
    
    uint   public totalFreeMinted = 0;

    mapping(address => uint256) private _mintedFreeAmount;

    constructor() ERC721A("House OF The Dead", "HOTD") {}

   function mint(uint256 count) external payable {
        uint256 cost = price;
        bool isFree = ((totalFreeMinted + count < totalFree + 1) &&
            (_mintedFreeAmount[msg.sender] < maxFreePerWallet));

        if (isFree) { 
            require(mintEnabled, "Mint is not live yet");
            require(totalSupply() + count <= maxSupply, "No more");
            require(count <= maxPerTx, "Max per TX reached.");
            if(count >= (maxFreePerWallet - _mintedFreeAmount[msg.sender]))
            {
             require(msg.value >= (count * cost) - ((maxFreePerWallet - _mintedFreeAmount[msg.sender]) * cost), "Please send the exact ETH amount");
             _mintedFreeAmount[msg.sender] = maxFreePerWallet;
             totalFreeMinted += maxFreePerWallet;
            }
            else if(count < (maxFreePerWallet - _mintedFreeAmount[msg.sender]))
            {
             require(msg.value >= 0, "Please send the exact ETH amount");
             _mintedFreeAmount[msg.sender] += count;
             totalFreeMinted += count;
            }
        }
        else{
        require(mintEnabled, "Mint is not live yet");
        require(msg.value >= count * cost, "Please send the exact ETH amount");
        require(totalSupply() + count <= maxSupply, "Sold out");
        require(count <= maxPerTx, "Max per TX reached.");
        }

        _safeMint(msg.sender, count);
    }

    function tokenURI(uint256 tokenId)
        public view virtual override returns (string memory) {
        require(
            _exists(tokenId),
            "ERC721Metadata: URI query for nonexistent token"
        );
        return string(abi.encodePacked(baseURI, tokenId.toString(), ".json"));
    }

    function setBaseURI(string memory uri) public onlyOwner {
        baseURI = uri;
    }

    function setFreeAmount(uint256 amount) external onlyOwner {
        totalFree = amount;
    }

    function setPrice(uint256 _newPrice) external onlyOwner {
        price = _newPrice;
    }

    function toggleMint() external onlyOwner {
        mintEnabled = !mintEnabled;
    }

    function withdraw() external onlyOwner {
        (bool success, ) = payable(msg.sender).call{
            value: address(this).balance
        }("");
        require(success, "Transfer failed.");
    }
    

}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApprovalToCurrentOwner","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxFreePerWallet","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxPerTx","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"count","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"mintEnabled","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"price","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"uri","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"setFreeAmount","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newPrice","type":"uint256"}],"name":"setPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"toggleMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalFree","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalFreeMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

77074:2885:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;13647:615;;;;;;;;;;-1:-1:-1;13647:615:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;13647:615:0;;;;;;;;18660:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;20728:204::-;;;;;;;;;;-1:-1:-1;20728:204:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1714:32:1;;;1696:51;;1684:2;1669:18;20728:204:0;1550:203:1;20188:474:0;;;;;;;;;;-1:-1:-1;20188:474:0;;;;;:::i;:::-;;:::i;:::-;;12701:315;;;;;;;;;;-1:-1:-1;12307:1:0;12967:12;12754:7;12951:13;:28;-1:-1:-1;;12951:46:0;12701:315;;;2341:25:1;;;2329:2;2314:18;12701:315:0;2195:177:1;21614:170:0;;;;;;;;;;-1:-1:-1;21614:170:0;;;;;:::i;:::-;;:::i;77307:31::-;;;;;;;;;;;;;;;;79742:206;;;;;;;;;;;;;:::i;21855:185::-;;;;;;;;;;-1:-1:-1;21855:185:0;;;;;:::i;:::-;;:::i;79349:88::-;;;;;;;;;;-1:-1:-1;79349:88:0;;;;;:::i;:::-;;:::i;18449:144::-;;;;;;;;;;-1:-1:-1;18449:144:0;;;;;:::i;:::-;;:::i;14326:224::-;;;;;;;;;;-1:-1:-1;14326:224:0;;;;;:::i;:::-;;:::i;44168:103::-;;;;;;;;;;;;;:::i;43517:87::-;;;;;;;;;;-1:-1:-1;43590:6:0;;-1:-1:-1;;;;;43590:6:0;43517:87;;79548:92;;;;;;;;;;-1:-1:-1;79548:92:0;;;;;:::i;:::-;;:::i;79445:95::-;;;;;;;;;;-1:-1:-1;79445:95:0;;;;;:::i;:::-;;:::i;18829:104::-;;;;;;;;;;;;;:::i;77183:34::-;;;;;;;;;;;;;;;;77594:1430;;;;;;:::i;:::-;;:::i;21004:308::-;;;;;;;;;;-1:-1:-1;21004:308:0;;;;;:::i;:::-;;:::i;77263:35::-;;;;;;;;;;;;;;;;22111:396;;;;;;;;;;-1:-1:-1;22111:396:0;;;;;:::i;:::-;;:::i;79032:309::-;;;;;;;;;;-1:-1:-1;79032:309:0;;;;;:::i;:::-;;:::i;77387:30::-;;;;;;;;;;-1:-1:-1;77387:30:0;;;;;;;;79648:86;;;;;;;;;;;;;:::i;77347:31::-;;;;;;;;;;;;;;;;77430:33;;;;;;;;;;;;;;;;21383:164;;;;;;;;;;-1:-1:-1;21383:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;21504:25:0;;;21480:4;21504:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;21383:164;44426:201;;;;;;;;;;-1:-1:-1;44426:201:0;;;;;:::i;:::-;;:::i;77226:28::-;;;;;;;;;;;;;;;;13647:615;13732:4;-1:-1:-1;;;;;;;;;14032:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;14109:25:0;;;14032:102;:179;;;-1:-1:-1;;;;;;;;;;14186:25:0;;;14032:179;14012:199;13647:615;-1:-1:-1;;13647:615:0:o;18660:100::-;18714:13;18747:5;18740:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;18660:100;:::o;20728:204::-;20796:7;20821:16;20829:7;20821;:16::i;:::-;20816:64;;20846:34;;-1:-1:-1;;;20846:34:0;;;;;;;;;;;20816:64;-1:-1:-1;20900:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;20900:24:0;;20728:204::o;20188:474::-;20261:13;20293:27;20312:7;20293:18;:27::i;:::-;20261:61;;20343:5;-1:-1:-1;;;;;20337:11:0;:2;-1:-1:-1;;;;;20337:11:0;;20333:48;;;20357:24;;-1:-1:-1;;;20357:24:0;;;;;;;;;;;20333:48;36831:10;-1:-1:-1;;;;;20398:28:0;;;20394:175;;20446:44;20463:5;36831:10;21383:164;:::i;20446:44::-;20441:128;;20518:35;;-1:-1:-1;;;20518:35:0;;;;;;;;;;;20441:128;20581:24;;;;:15;:24;;;;;;:29;;-1:-1:-1;;;;;;20581:29:0;-1:-1:-1;;;;;20581:29:0;;;;;;;;;20626:28;;20581:24;;20626:28;;;;;;;20250:412;20188:474;;:::o;21614:170::-;21748:28;21758:4;21764:2;21768:7;21748:9;:28::i;:::-;21614:170;;;:::o;79742:206::-;43590:6;;-1:-1:-1;;;;;43590:6:0;36831:10;43737:23;43729:68;;;;-1:-1:-1;;;43729:68:0;;;;;;;:::i;:::-;;;;;;;;;79811:82:::1;::::0;79793:12:::1;::::0;79819:10:::1;::::0;79857:21:::1;::::0;79793:12;79811:82;79793:12;79811:82;79857:21;79819:10;79811:82:::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;79792:101;;;79912:7;79904:36;;;::::0;-1:-1:-1;;;79904:36:0;;6573:2:1;79904:36:0::1;::::0;::::1;6555:21:1::0;6612:2;6592:18;;;6585:30;-1:-1:-1;;;6631:18:1;;;6624:46;6687:18;;79904:36:0::1;6371:340:1::0;79904:36:0::1;79781:167;79742:206::o:0;21855:185::-;21993:39;22010:4;22016:2;22020:7;21993:39;;;;;;;;;;;;:16;:39::i;79349:88::-;43590:6;;-1:-1:-1;;;;;43590:6:0;36831:10;43737:23;43729:68;;;;-1:-1:-1;;;43729:68:0;;;;;;;:::i;:::-;79416:13;;::::1;::::0;:7:::1;::::0;:13:::1;::::0;::::1;::::0;::::1;:::i;:::-;;79349:88:::0;:::o;18449:144::-;18513:7;18556:27;18575:7;18556:18;:27::i;14326:224::-;14390:7;-1:-1:-1;;;;;14414:19:0;;14410:60;;14442:28;;-1:-1:-1;;;14442:28:0;;;;;;;;;;;14410:60;-1:-1:-1;;;;;;14488:25:0;;;;;:18;:25;;;;;;9665:13;14488:54;;14326:224::o;44168:103::-;43590:6;;-1:-1:-1;;;;;43590:6:0;36831:10;43737:23;43729:68;;;;-1:-1:-1;;;43729:68:0;;;;;;;:::i;:::-;44233:30:::1;44260:1;44233:18;:30::i;:::-;44168:103::o:0;79548:92::-;43590:6;;-1:-1:-1;;;;;43590:6:0;36831:10;43737:23;43729:68;;;;-1:-1:-1;;;43729:68:0;;;;;;;:::i;:::-;79615:5:::1;:17:::0;79548:92::o;79445:95::-;43590:6;;-1:-1:-1;;;;;43590:6:0;36831:10;43737:23;43729:68;;;;-1:-1:-1;;;43729:68:0;;;;;;;:::i;:::-;79514:9:::1;:18:::0;79445:95::o;18829:104::-;18885:13;18918:7;18911:14;;;;;:::i;77594:1430::-;77666:5;;77724:9;;77651:12;;77724:13;;77736:1;77724:13;:::i;:::-;77716:5;77698:15;;:23;;;;:::i;:::-;:39;77697:108;;;;-1:-1:-1;77788:16:0;;77774:10;77756:29;;;;:17;:29;;;;;;:48;77697:108;77682:124;;77823:6;77819:1157;;;77855:11;;;;77847:44;;;;-1:-1:-1;;;77847:44:0;;7183:2:1;77847:44:0;;;7165:21:1;7222:2;7202:18;;;7195:30;-1:-1:-1;;;7241:18:1;;;7234:50;7301:18;;77847:44:0;6981:344:1;77847:44:0;77939:9;;12307:1;12967:12;12754:7;12951:13;77930:5;;12951:28;;-1:-1:-1;;12951:46:0;77914:21;;;;:::i;:::-;:34;;77906:54;;;;-1:-1:-1;;;77906:54:0;;7532:2:1;77906:54:0;;;7514:21:1;7571:1;7551:18;;;7544:29;-1:-1:-1;;;7589:18:1;;;7582:37;7636:18;;77906:54:0;7330:330:1;77906:54:0;77992:8;;77983:5;:17;;77975:49;;;;-1:-1:-1;;;77975:49:0;;7867:2:1;77975:49:0;;;7849:21:1;7906:2;7886:18;;;7879:30;-1:-1:-1;;;7925:18:1;;;7918:49;7984:18;;77975:49:0;7665:343:1;77975:49:0;78089:10;78071:29;;;;:17;:29;;;;;;78052:16;;:48;;78071:29;78052:48;:::i;:::-;78042:5;:59;78039:638;;78209:10;78191:29;;;;:17;:29;;;;;;78172:16;;78224:4;;78172:48;;;:::i;:::-;78171:57;;;;:::i;:::-;78154:12;78162:4;78154:5;:12;:::i;:::-;78153:76;;;;:::i;:::-;78140:9;:89;;78132:134;;;;-1:-1:-1;;;78132:134:0;;8518:2:1;78132:134:0;;;8500:21:1;;;8537:18;;;8530:30;8596:34;8576:18;;;8569:62;8648:18;;78132:134:0;8316:356:1;78132:134:0;78314:16;;78300:10;78282:29;;;;:17;:29;;;;;:48;;;78346:15;:35;;:15;;78282:29;78346:35;;78314:16;;78346:35;:::i;:::-;;;;-1:-1:-1;77819:1157:0;;-1:-1:-1;77819:1157:0;78039:638;78465:10;78447:29;;;;:17;:29;;;;;;78428:16;;:48;;78447:29;78428:48;:::i;:::-;78419:5;:58;78416:261;;;78601:10;78583:29;;;;:17;:29;;;;;:38;;78616:5;;78583:29;:38;;78616:5;;78583:38;:::i;:::-;;;;;;;;78656:5;78637:15;;:24;;;;;;;:::i;78416:261::-;77819:1157;;;78721:11;;;;78713:44;;;;-1:-1:-1;;;78713:44:0;;7183:2:1;78713:44:0;;;7165:21:1;7222:2;7202:18;;;7195:30;-1:-1:-1;;;7241:18:1;;;7234:50;7301:18;;78713:44:0;6981:344:1;78713:44:0;78789:12;78797:4;78789:5;:12;:::i;:::-;78776:9;:25;;78768:70;;;;-1:-1:-1;;;78768:70:0;;8518:2:1;78768:70:0;;;8500:21:1;;;8537:18;;;8530:30;8596:34;8576:18;;;8569:62;8648:18;;78768:70:0;8316:356:1;78768:70:0;78882:9;;12307:1;12967:12;12754:7;12951:13;78873:5;;12951:28;;-1:-1:-1;;12951:46:0;78857:21;;;;:::i;:::-;:34;;78849:55;;;;-1:-1:-1;;;78849:55:0;;8879:2:1;78849:55:0;;;8861:21:1;8918:1;8898:18;;;8891:29;-1:-1:-1;;;8936:18:1;;;8929:38;8984:18;;78849:55:0;8677:331:1;78849:55:0;78932:8;;78923:5;:17;;78915:49;;;;-1:-1:-1;;;78915:49:0;;7867:2:1;78915:49:0;;;7849:21:1;7906:2;7886:18;;;7879:30;-1:-1:-1;;;7925:18:1;;;7918:49;7984:18;;78915:49:0;7665:343:1;78915:49:0;78988:28;78998:10;79010:5;78988:9;:28::i;21004:308::-;-1:-1:-1;;;;;21103:31:0;;36831:10;21103:31;21099:61;;;21143:17;;-1:-1:-1;;;21143:17:0;;;;;;;;;;;21099:61;36831:10;21173:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;21173:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;21173:60:0;;;;;;;;;;21249:55;;540:41:1;;;21173:49:0;;36831:10;21249:55;;513:18:1;21249:55:0;;;;;;;21004:308;;:::o;22111:396::-;22278:28;22288:4;22294:2;22298:7;22278:9;:28::i;:::-;-1:-1:-1;;;;;22321:14:0;;;:19;22317:183;;22360:56;22391:4;22397:2;22401:7;22410:5;22360:30;:56::i;:::-;22355:145;;22444:40;;-1:-1:-1;;;22444:40:0;;;;;;;;;;;22355:145;22111:396;;;;:::o;79032:309::-;79114:13;79162:16;79170:7;79162;:16::i;:::-;79140:113;;;;-1:-1:-1;;;79140:113:0;;9215:2:1;79140:113:0;;;9197:21:1;9254:2;9234:18;;;9227:30;9293:34;9273:18;;;9266:62;-1:-1:-1;;;9344:18:1;;;9337:45;9399:19;;79140:113:0;9013:411:1;79140:113:0;79295:7;79304:18;:7;:16;:18::i;:::-;79278:54;;;;;;;;;:::i;:::-;;;;;;;;;;;;;79264:69;;79032:309;;;:::o;79648:86::-;43590:6;;-1:-1:-1;;;;;43590:6:0;36831:10;43737:23;43729:68;;;;-1:-1:-1;;;43729:68:0;;;;;;;:::i;:::-;79715:11:::1;::::0;;-1:-1:-1;;79700:26:0;::::1;79715:11;::::0;;::::1;79714:12;79700:26;::::0;;79648:86::o;44426:201::-;43590:6;;-1:-1:-1;;;;;43590:6:0;36831:10;43737:23;43729:68;;;;-1:-1:-1;;;43729:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;44515:22:0;::::1;44507:73;;;::::0;-1:-1:-1;;;44507:73:0;;11371:2:1;44507:73:0::1;::::0;::::1;11353:21:1::0;11410:2;11390:18;;;11383:30;11449:34;11429:18;;;11422:62;-1:-1:-1;;;11500:18:1;;;11493:36;11546:19;;44507:73:0::1;11169:402:1::0;44507:73:0::1;44591:28;44610:8;44591:18;:28::i;22762:273::-:0;22819:4;22875:7;12307:1;22856:26;;:66;;;;;22909:13;;22899:7;:23;22856:66;:152;;;;-1:-1:-1;;22960:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;22960:43:0;:48;;22762:273::o;15964:1129::-;16031:7;16066;;12307:1;16115:23;16111:915;;16168:13;;16161:4;:20;16157:869;;;16206:14;16223:23;;;:17;:23;;;;;;-1:-1:-1;;;16312:23:0;;16308:699;;16831:113;16838:11;16831:113;;-1:-1:-1;;;16909:6:0;16891:25;;;;:17;:25;;;;;;16831:113;;;16977:6;15964:1129;-1:-1:-1;;;15964:1129:0:o;16308:699::-;16183:843;16157:869;17054:31;;-1:-1:-1;;;17054:31:0;;;;;;;;;;;28001:2515;28116:27;28146;28165:7;28146:18;:27::i;:::-;28116:57;;28231:4;-1:-1:-1;;;;;28190:45:0;28206:19;-1:-1:-1;;;;;28190:45:0;;28186:86;;28244:28;;-1:-1:-1;;;28244:28:0;;;;;;;;;;;28186:86;28285:22;36831:10;-1:-1:-1;;;;;28311:27:0;;;;:87;;-1:-1:-1;28355:43:0;28372:4;36831:10;21383:164;:::i;28355:43::-;28311:147;;;-1:-1:-1;36831:10:0;28415:20;28427:7;28415:11;:20::i;:::-;-1:-1:-1;;;;;28415:43:0;;28311:147;28285:174;;28477:17;28472:66;;28503:35;;-1:-1:-1;;;28503:35:0;;;;;;;;;;;28472:66;-1:-1:-1;;;;;28553:16:0;;28549:52;;28578:23;;-1:-1:-1;;;28578:23:0;;;;;;;;;;;28549:52;28730:24;;;;:15;:24;;;;;;;;28723:31;;-1:-1:-1;;;;;;28723:31:0;;;-1:-1:-1;;;;;29122:24:0;;;;;:18;:24;;;;;29120:26;;-1:-1:-1;;29120:26:0;;;29191:22;;;;;;;29189:24;;-1:-1:-1;29189:24:0;;;29484:26;;;:17;:26;;;;;-1:-1:-1;;;29572:15:0;10319:3;29572:41;29530:84;;:128;;29484:174;;;29778:46;;29774:626;;29882:1;29872:11;;29850:19;30005:30;;;:17;:30;;;;;;30001:384;;30143:13;;30128:11;:28;30124:242;;30290:30;;;;:17;:30;;;;;:52;;;30124:242;29831:569;29774:626;30447:7;30443:2;-1:-1:-1;;;;;30428:27:0;30437:4;-1:-1:-1;;;;;30428:27:0;;;;;;;;;;;28105:2411;;28001:2515;;;:::o;44787:191::-;44880:6;;;-1:-1:-1;;;;;44897:17:0;;;-1:-1:-1;;;;;;44897:17:0;;;;;;;44930:40;;44880:6;;;44897:17;44880:6;;44930:40;;44861:16;;44930:40;44850:128;44787:191;:::o;23119:104::-;23188:27;23198:2;23202:8;23188:27;;;;;;;;;;;;:9;:27::i;34213:716::-;34397:88;;-1:-1:-1;;;34397:88:0;;34376:4;;-1:-1:-1;;;;;34397:45:0;;;;;:88;;36831:10;;34464:4;;34470:7;;34479:5;;34397:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;34397:88:0;;;;;;;;-1:-1:-1;;34397:88:0;;;;;;;;;;;;:::i;:::-;;;34393:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;34680:13:0;;34676:235;;34726:40;;-1:-1:-1;;;34726:40:0;;;;;;;;;;;34676:235;34869:6;34863:13;34854:6;34850:2;34846:15;34839:38;34393:529;-1:-1:-1;;;;;;34556:64:0;-1:-1:-1;;;34556:64:0;;-1:-1:-1;34393:529:0;34213:716;;;;;;:::o;39389:723::-;39445:13;39666:10;39662:53;;-1:-1:-1;;39693:10:0;;;;;;;;;;;;-1:-1:-1;;;39693:10:0;;;;;39389:723::o;39662:53::-;39740:5;39725:12;39781:78;39788:9;;39781:78;;39814:8;;;;:::i;:::-;;-1:-1:-1;39837:10:0;;-1:-1:-1;39845:2:0;39837:10;;:::i;:::-;;;39781:78;;;39869:19;39901:6;39891:17;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;39891:17:0;;39869:39;;39919:154;39926:10;;39919:154;;39953:11;39963:1;39953:11;;:::i;:::-;;-1:-1:-1;40022:10:0;40030:2;40022:5;:10;:::i;:::-;40009:24;;:2;:24;:::i;:::-;39996:39;;39979:6;39986;39979:14;;;;;;;;:::i;:::-;;;;:56;-1:-1:-1;;;;;39979:56:0;;;;;;;;-1:-1:-1;40050:11:0;40059:2;40050:11;;:::i;:::-;;;39919:154;;23596:2236;23719:20;23742:13;-1:-1:-1;;;;;23770:16:0;;23766:48;;23795:19;;-1:-1:-1;;;23795:19:0;;;;;;;;;;;23766:48;23829:13;23825:44;;23851:18;;-1:-1:-1;;;23851:18:0;;;;;;;;;;;23825:44;-1:-1:-1;;;;;24418:22:0;;;;;;:18;:22;;;;9802:2;24418:22;;;:70;;24456:31;24444:44;;24418:70;;;24731:31;;;:17;:31;;;;;24824:15;10319:3;24824:41;24782:84;;-1:-1:-1;24902:13:0;;10582:3;24887:56;24782:162;24731:213;;:31;;25025:23;;;;25069:14;:19;25065:635;;25109:313;25140:38;;25165:12;;-1:-1:-1;;;;;25140:38:0;;;25157:1;;25140:38;;25157:1;;25140:38;25206:69;25245:1;25249:2;25253:14;;;;;;25269:5;25206:30;:69::i;:::-;25201:174;;25311:40;;-1:-1:-1;;;25311:40:0;;;;;;;;;;;25201:174;25417:3;25402:12;:18;25109:313;;25503:12;25486:13;;:29;25482:43;;25517:8;;;25482:43;25065:635;;;25566:119;25597:40;;25622:14;;;;;-1:-1:-1;;;;;25597:40:0;;;25614:1;;25597:40;;25614:1;;25597:40;25680:3;25665:12;:18;25566:119;;25065:635;-1:-1:-1;25714:13:0;:28;;;25764:60;;25797:2;25801:12;25815:8;25764:60;:::i;-1:-1:-1:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:131:1;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:258::-;664:1;674:113;688:6;685:1;682:13;674:113;;;764:11;;;758:18;745:11;;;738:39;710:2;703:10;674:113;;;805:6;802:1;799:13;796:48;;;-1:-1:-1;;840:1:1;822:16;;815:27;592:258::o;855:269::-;908:3;946:5;940:12;973:6;968:3;961:19;989:63;1045:6;1038:4;1033:3;1029:14;1022:4;1015:5;1011:16;989:63;:::i;:::-;1106:2;1085:15;-1:-1:-1;;1081:29:1;1072:39;;;;1113:4;1068:50;;855:269;-1:-1:-1;;855:269:1:o;1129:231::-;1278:2;1267:9;1260:21;1241:4;1298:56;1350:2;1339:9;1335:18;1327:6;1298:56;:::i;1365:180::-;1424:6;1477:2;1465:9;1456:7;1452:23;1448:32;1445:52;;;1493:1;1490;1483:12;1445:52;-1:-1:-1;1516:23:1;;1365:180;-1:-1:-1;1365:180:1:o;1758:173::-;1826:20;;-1:-1:-1;;;;;1875:31:1;;1865:42;;1855:70;;1921:1;1918;1911:12;1855:70;1758:173;;;:::o;1936:254::-;2004:6;2012;2065:2;2053:9;2044:7;2040:23;2036:32;2033:52;;;2081:1;2078;2071:12;2033:52;2104:29;2123:9;2104:29;:::i;:::-;2094:39;2180:2;2165:18;;;;2152:32;;-1:-1:-1;;;1936:254:1:o;2377:328::-;2454:6;2462;2470;2523:2;2511:9;2502:7;2498:23;2494:32;2491:52;;;2539:1;2536;2529:12;2491:52;2562:29;2581:9;2562:29;:::i;:::-;2552:39;;2610:38;2644:2;2633:9;2629:18;2610:38;:::i;:::-;2600:48;;2695:2;2684:9;2680:18;2667:32;2657:42;;2377:328;;;;;:::o;2710:127::-;2771:10;2766:3;2762:20;2759:1;2752:31;2802:4;2799:1;2792:15;2826:4;2823:1;2816:15;2842:632;2907:5;2937:18;2978:2;2970:6;2967:14;2964:40;;;2984:18;;:::i;:::-;3059:2;3053:9;3027:2;3113:15;;-1:-1:-1;;3109:24:1;;;3135:2;3105:33;3101:42;3089:55;;;3159:18;;;3179:22;;;3156:46;3153:72;;;3205:18;;:::i;:::-;3245:10;3241:2;3234:22;3274:6;3265:15;;3304:6;3296;3289:22;3344:3;3335:6;3330:3;3326:16;3323:25;3320:45;;;3361:1;3358;3351:12;3320:45;3411:6;3406:3;3399:4;3391:6;3387:17;3374:44;3466:1;3459:4;3450:6;3442;3438:19;3434:30;3427:41;;;;2842:632;;;;;:::o;3479:451::-;3548:6;3601:2;3589:9;3580:7;3576:23;3572:32;3569:52;;;3617:1;3614;3607:12;3569:52;3657:9;3644:23;3690:18;3682:6;3679:30;3676:50;;;3722:1;3719;3712:12;3676:50;3745:22;;3798:4;3790:13;;3786:27;-1:-1:-1;3776:55:1;;3827:1;3824;3817:12;3776:55;3850:74;3916:7;3911:2;3898:16;3893:2;3889;3885:11;3850:74;:::i;3935:186::-;3994:6;4047:2;4035:9;4026:7;4022:23;4018:32;4015:52;;;4063:1;4060;4053:12;4015:52;4086:29;4105:9;4086:29;:::i;4126:347::-;4191:6;4199;4252:2;4240:9;4231:7;4227:23;4223:32;4220:52;;;4268:1;4265;4258:12;4220:52;4291:29;4310:9;4291:29;:::i;:::-;4281:39;;4370:2;4359:9;4355:18;4342:32;4417:5;4410:13;4403:21;4396:5;4393:32;4383:60;;4439:1;4436;4429:12;4383:60;4462:5;4452:15;;;4126:347;;;;;:::o;4478:667::-;4573:6;4581;4589;4597;4650:3;4638:9;4629:7;4625:23;4621:33;4618:53;;;4667:1;4664;4657:12;4618:53;4690:29;4709:9;4690:29;:::i;:::-;4680:39;;4738:38;4772:2;4761:9;4757:18;4738:38;:::i;:::-;4728:48;;4823:2;4812:9;4808:18;4795:32;4785:42;;4878:2;4867:9;4863:18;4850:32;4905:18;4897:6;4894:30;4891:50;;;4937:1;4934;4927:12;4891:50;4960:22;;5013:4;5005:13;;5001:27;-1:-1:-1;4991:55:1;;5042:1;5039;5032:12;4991:55;5065:74;5131:7;5126:2;5113:16;5108:2;5104;5100:11;5065:74;:::i;:::-;5055:84;;;4478:667;;;;;;;:::o;5150:260::-;5218:6;5226;5279:2;5267:9;5258:7;5254:23;5250:32;5247:52;;;5295:1;5292;5285:12;5247:52;5318:29;5337:9;5318:29;:::i;:::-;5308:39;;5366:38;5400:2;5389:9;5385:18;5366:38;:::i;:::-;5356:48;;5150:260;;;;;:::o;5415:380::-;5494:1;5490:12;;;;5537;;;5558:61;;5612:4;5604:6;5600:17;5590:27;;5558:61;5665:2;5657:6;5654:14;5634:18;5631:38;5628:161;;;5711:10;5706:3;5702:20;5699:1;5692:31;5746:4;5743:1;5736:15;5774:4;5771:1;5764:15;5628:161;;5415:380;;;:::o;5800:356::-;6002:2;5984:21;;;6021:18;;;6014:30;6080:34;6075:2;6060:18;;6053:62;6147:2;6132:18;;5800:356::o;6716:127::-;6777:10;6772:3;6768:20;6765:1;6758:31;6808:4;6805:1;6798:15;6832:4;6829:1;6822:15;6848:128;6888:3;6919:1;6915:6;6912:1;6909:13;6906:39;;;6925:18;;:::i;:::-;-1:-1:-1;6961:9:1;;6848:128::o;8013:125::-;8053:4;8081:1;8078;8075:8;8072:34;;;8086:18;;:::i;:::-;-1:-1:-1;8123:9:1;;8013:125::o;8143:168::-;8183:7;8249:1;8245;8241:6;8237:14;8234:1;8231:21;8226:1;8219:9;8212:17;8208:45;8205:71;;;8256:18;;:::i;:::-;-1:-1:-1;8296:9:1;;8143:168::o;9555:185::-;9597:3;9635:5;9629:12;9650:52;9695:6;9690:3;9683:4;9676:5;9672:16;9650:52;:::i;:::-;9718:16;;;;;9555:185;-1:-1:-1;;9555:185:1:o;9863:1301::-;10140:3;10169:1;10202:6;10196:13;10232:3;10254:1;10282:9;10278:2;10274:18;10264:28;;10342:2;10331:9;10327:18;10364;10354:61;;10408:4;10400:6;10396:17;10386:27;;10354:61;10434:2;10482;10474:6;10471:14;10451:18;10448:38;10445:165;;;-1:-1:-1;;;10509:33:1;;10565:4;10562:1;10555:15;10595:4;10516:3;10583:17;10445:165;10626:18;10653:104;;;;10771:1;10766:320;;;;10619:467;;10653:104;-1:-1:-1;;10686:24:1;;10674:37;;10731:16;;;;-1:-1:-1;10653:104:1;;10766:320;9502:1;9495:14;;;9539:4;9526:18;;10861:1;10875:165;10889:6;10886:1;10883:13;10875:165;;;10967:14;;10954:11;;;10947:35;11010:16;;;;10904:10;;10875:165;;;10879:3;;11069:6;11064:3;11060:16;11053:23;;10619:467;;;;;;;11102:56;11127:30;11153:3;11145:6;11127:30;:::i;:::-;-1:-1:-1;;;9805:20:1;;9850:1;9841:11;;9745:113;11102:56;11095:63;9863:1301;-1:-1:-1;;;;;9863:1301:1:o;11576:500::-;-1:-1:-1;;;;;11845:15:1;;;11827:34;;11897:15;;11892:2;11877:18;;11870:43;11944:2;11929:18;;11922:34;;;11992:3;11987:2;11972:18;;11965:31;;;11770:4;;12013:57;;12050:19;;12042:6;12013:57;:::i;:::-;12005:65;11576:500;-1:-1:-1;;;;;;11576:500:1:o;12081:249::-;12150:6;12203:2;12191:9;12182:7;12178:23;12174:32;12171:52;;;12219:1;12216;12209:12;12171:52;12251:9;12245:16;12270:30;12294:5;12270:30;:::i;12335:135::-;12374:3;-1:-1:-1;;12395:17:1;;12392:43;;;12415:18;;:::i;:::-;-1:-1:-1;12462:1:1;12451:13;;12335:135::o;12475:127::-;12536:10;12531:3;12527:20;12524:1;12517:31;12567:4;12564:1;12557:15;12591:4;12588:1;12581:15;12607:120;12647:1;12673;12663:35;;12678:18;;:::i;:::-;-1:-1:-1;12712:9:1;;12607:120::o;12732:112::-;12764:1;12790;12780:35;;12795:18;;:::i;:::-;-1:-1:-1;12829:9:1;;12732:112::o;12849:127::-;12910:10;12905:3;12901:20;12898:1;12891:31;12941:4;12938:1;12931:15;12965:4;12962:1;12955:15

Swarm Source

ipfs://5f42cc97161b2dde99f7b7921e0c5b56cf040306686183eb8b21f215c68ff44d
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.