ETH Price: $3,058.19 (-2.44%)
Gas: 3 Gwei

Token

MahaDAO (MAHA)
 

Overview

Max Total Supply

9,997,846.077210518556545195 MAHA

Holders

5,390

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 18 Decimals)

Balance
0.003048120871531096 MAHA

Value
$0.00
0xa044468730b5d51c7ce785ee04ae6bc963f8a7c7
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
MahaToken

Compiler Version
v0.6.12+commit.27d51765

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2020-12-17
*/

// File: browser/Pausable.sol



// SPDX-License-Identifier: MIT


// File: browser/Context.sol



pragma solidity >=0.6.0 <0.8.0;

/*
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with GSN meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address payable) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes memory) {
        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
        return msg.data;
    }
}

// File: browser/Address.sol


pragma solidity >=0.6.0 <0.8.0;


/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract Pausable is Context {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    constructor () internal {
        _paused = false;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view returns (bool) {
        return _paused;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        require(!_paused, "Pausable: paused");
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        require(_paused, "Pausable: not paused");
        _;
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }
}

// File: browser/ERC20Pausable.sol


// File: browser/IERC20.sol



pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

// File: browser/ERC20.sol



pragma solidity >=0.6.0 <0.8.0;




/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin guidelines: functions revert instead
 * of returning `false` on failure. This behavior is nonetheless conventional
 * and does not conflict with the expectations of ERC20 applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20 {
    using SafeMath for uint256;

    mapping (address => uint256) private _balances;

    mapping (address => mapping (address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;
    uint8 private _decimals;

    /**
     * @dev Sets the values for {name} and {symbol}, initializes {decimals} with
     * a default value of 18.
     *
     * To select a different value for {decimals}, use {_setupDecimals}.
     *
     * All three of these values are immutable: they can only be set once during
     * construction.
     */
    constructor (string memory name_, string memory symbol_) public {
        _name = name_;
        _symbol = symbol_;
        _decimals = 18;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5,05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless {_setupDecimals} is
     * called.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view returns (uint8) {
        return _decimals;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `recipient` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(_msgSender(), recipient, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        _approve(_msgSender(), spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * Requirements:
     *
     * - `sender` and `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     * - the caller must have allowance for ``sender``'s tokens of at least
     * `amount`.
     */
    function transferFrom(address sender, address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(sender, recipient, amount);
        _approve(sender, _msgSender(), _allowances[sender][_msgSender()].sub(amount, "ERC20: transfer amount exceeds allowance"));
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender].add(addedValue));
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender].sub(subtractedValue, "ERC20: decreased allowance below zero"));
        return true;
    }

    /**
     * @dev Moves tokens `amount` from `sender` to `recipient`.
     *
     * This is internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `sender` cannot be the zero address.
     * - `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     */
    function _transfer(address sender, address recipient, uint256 amount) internal virtual {
        require(sender != address(0), "ERC20: transfer from the zero address");
        require(recipient != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(sender, recipient, amount);

        _balances[sender] = _balances[sender].sub(amount, "ERC20: transfer amount exceeds balance");
        _balances[recipient] = _balances[recipient].add(amount);
        emit Transfer(sender, recipient, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply = _totalSupply.add(amount);
        _balances[account] = _balances[account].add(amount);
        emit Transfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        _balances[account] = _balances[account].sub(amount, "ERC20: burn amount exceeds balance");
        _totalSupply = _totalSupply.sub(amount);
        emit Transfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(address owner, address spender, uint256 amount) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Sets {decimals} to a value other than the default one of 18.
     *
     * WARNING: This function should only be called from the constructor. Most
     * applications that interact with token contracts will not expect
     * {decimals} to ever change, and may work incorrectly if it does.
     */
    function _setupDecimals(uint8 decimals_) internal {
        _decimals = decimals_;
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be to transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual { }
}


pragma solidity >=0.6.0 <0.8.0;



/**
 * @dev ERC20 token with pausable token transfers, minting and burning.
 *
 * Useful for scenarios such as preventing trades until the end of an evaluation
 * period, or having an emergency switch for freezing all token transfers in the
 * event of a large bug.
 */
abstract contract ERC20Pausable is ERC20, Pausable {
    /**
     * @dev See {ERC20-_beforeTokenTransfer}.
     *
     * Requirements:
     *
     * - the contract must not be paused.
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual override {
        super._beforeTokenTransfer(from, to, amount);

        require(!paused(), "ERC20Pausable: token transfer while paused");
    }
}

// File: browser/ERC20Burnable.sol



pragma solidity >=0.6.0 <0.8.0;



/**
 * @dev Extension of {ERC20} that allows token holders to destroy both their own
 * tokens and those that they have an allowance for, in a way that can be
 * recognized off-chain (via event analysis).
 */
abstract contract ERC20Burnable is Context, ERC20 {
    using SafeMath for uint256;

    /**
     * @dev Destroys `amount` tokens from the caller.
     *
     * See {ERC20-_burn}.
     */
    function burn(uint256 amount) public virtual {
        _burn(_msgSender(), amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, deducting from the caller's
     * allowance.
     *
     * See {ERC20-_burn} and {ERC20-allowance}.
     *
     * Requirements:
     *
     * - the caller must have allowance for ``accounts``'s tokens of at least
     * `amount`.
     */
    function burnFrom(address account, uint256 amount) public virtual {
        uint256 decreasedAllowance = allowance(account, _msgSender()).sub(amount, "ERC20: burn amount exceeds allowance");

        _approve(account, _msgSender(), decreasedAllowance);
        _burn(account, amount);
    }
}

// File: browser/SafeMath.sol



pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Wrappers over Solidity's arithmetic operations with added overflow
 * checks.
 *
 * Arithmetic operations in Solidity wrap on overflow. This can easily result
 * in bugs, because programmers usually assume that an overflow raises an
 * error, which is the standard behavior in high level programming languages.
 * `SafeMath` restores this intuition by reverting the transaction when an
 * operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        require(c >= a, "SafeMath: addition overflow");

        return c;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return sub(a, b, "SafeMath: subtraction overflow");
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b <= a, errorMessage);
        uint256 c = a - b;

        return c;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
        // benefit is lost if 'b' is also tested.
        // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
        if (a == 0) {
            return 0;
        }

        uint256 c = a * b;
        require(c / a == b, "SafeMath: multiplication overflow");

        return c;
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return div(a, b, "SafeMath: division by zero");
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        uint256 c = a / b;
        // assert(a == b * c + a % b); // There is no case in which this doesn't hold

        return c;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return mod(a, b, "SafeMath: modulo by zero");
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts with custom message when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b != 0, errorMessage);
        return a % b;
    }
}



pragma solidity >=0.6.2 <0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: value }(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.staticcall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: browser/EnumerableSet.sol



pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;

        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping (bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) { // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            // When the value to delete is the last one, the swap operation is unnecessary. However, since this occurs
            // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.

            bytes32 lastvalue = set._values[lastIndex];

            // Move the last value to the index where the value to delete is
            set._values[toDeleteIndex] = lastvalue;
            // Update the index for the moved value
            set._indexes[lastvalue] = toDeleteIndex + 1; // All indexes are 1-based

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        require(set._values.length > index, "EnumerableSet: index out of bounds");
        return set._values[index];
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint256(_at(set._inner, index)));
    }


    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }
}

// File: browser/AccessControl.sol



pragma solidity >=0.6.0 <0.8.0;




/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControl is Context {
    using EnumerableSet for EnumerableSet.AddressSet;
    using Address for address;

    struct RoleData {
        EnumerableSet.AddressSet members;
        bytes32 adminRole;
    }

    mapping (bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view returns (bool) {
        return _roles[role].members.contains(account);
    }

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) public view returns (uint256) {
        return _roles[role].members.length();
    }

    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) public view returns (address) {
        return _roles[role].members.at(index);
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) public virtual {
        require(hasRole(_roles[role].adminRole, _msgSender()), "AccessControl: sender must be an admin to grant");

        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) public virtual {
        require(hasRole(_roles[role].adminRole, _msgSender()), "AccessControl: sender must be an admin to revoke");

        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) public virtual {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        emit RoleAdminChanged(role, _roles[role].adminRole, adminRole);
        _roles[role].adminRole = adminRole;
    }

    function _grantRole(bytes32 role, address account) private {
        if (_roles[role].members.add(account)) {
            emit RoleGranted(role, account, _msgSender());
        }
    }

    function _revokeRole(bytes32 role, address account) private {
        if (_roles[role].members.remove(account)) {
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

// File: browser/ERC20PresetMinterPauser.sol



pragma solidity >=0.6.0 <0.8.0;






/**
 * @dev {ERC20} token, including:
 *
 *  - ability for holders to burn (destroy) their tokens
 *  - a minter role that allows for token minting (creation)
 *  - a pauser role that allows to stop all token transfers
 *
 * This contract uses {AccessControl} to lock permissioned functions using the
 * different roles - head to its documentation for details.
 *
 * The account that deploys the contract will be granted the minter and pauser
 * roles, as well as the default admin role, which will let it grant both minter
 * and pauser roles to other accounts.
 */
contract ERC20PresetMinterPauser is Context, AccessControl, ERC20Burnable, ERC20Pausable {
    bytes32 public constant MINTER_ROLE = keccak256("MINTER_ROLE");
    bytes32 public constant PAUSER_ROLE = keccak256("PAUSER_ROLE");

    /**
     * @dev Grants `DEFAULT_ADMIN_ROLE`, `MINTER_ROLE` and `PAUSER_ROLE` to the
     * account that deploys the contract.
     *
     * See {ERC20-constructor}.
     */
    constructor(string memory name, string memory symbol) public ERC20(name, symbol) {
        _setupRole(DEFAULT_ADMIN_ROLE, _msgSender());

        _setupRole(MINTER_ROLE, _msgSender());
        _setupRole(PAUSER_ROLE, _msgSender());
    }

    /**
     * @dev Creates `amount` new tokens for `to`.
     *
     * See {ERC20-_mint}.
     *
     * Requirements:
     *
     * - the caller must have the `MINTER_ROLE`.
     */
    function mint(address to, uint256 amount) public virtual {
        require(hasRole(MINTER_ROLE, _msgSender()), "ERC20PresetMinterPauser: must have minter role to mint");
        _mint(to, amount);
    }

    /**
     * @dev Pauses all token transfers.
     *
     * See {ERC20Pausable} and {Pausable-_pause}.
     *
     * Requirements:
     *
     * - the caller must have the `PAUSER_ROLE`.
     */
    function pause() public virtual {
        require(hasRole(PAUSER_ROLE, _msgSender()), "ERC20PresetMinterPauser: must have pauser role to pause");
        _pause();
    }

    /**
     * @dev Unpauses all token transfers.
     *
     * See {ERC20Pausable} and {Pausable-_unpause}.
     *
     * Requirements:
     *
     * - the caller must have the `PAUSER_ROLE`.
     */
    function unpause() public virtual {
        require(hasRole(PAUSER_ROLE, _msgSender()), "ERC20PresetMinterPauser: must have pauser role to unpause");
        _unpause();
    }

    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual override(ERC20, ERC20Pausable) {
        super._beforeTokenTransfer(from, to, amount);
    }
}

// File: browser/MahaToken.sol

pragma solidity ^0.6.0;



contract MahaToken is ERC20PresetMinterPauser {
    address public upgradedAddress;
    bool public deprecated;
    string public contactInformation = "[email protected]";
    string public reason;
    string public link = "https://mahadao.com";
    string public url = "https://mahadao.com";
    string public website = "https://mahadao.com"; 
    
    constructor () public ERC20PresetMinterPauser ("MahaDAO", "MAHA") {}
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MINTER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PAUSER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"burnFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"contactInformation","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"deprecated","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"getRoleMember","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleMemberCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"link","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"reason","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"upgradedAddress","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"url","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"website","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

51372:436:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;8245:83;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;10351:169;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;10351:169:0;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;51462:22;;;:::i;9320:100::-;;;:::i;:::-;;;;;;;;;;;;;;;;51581:42;;;:::i;11002:321::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;11002:321:0;;;;;;;;;;;;;;;;;:::i;45360:114::-;;;;;;;;;;;;;;;;-1:-1:-1;45360:114:0;;:::i;51425:30::-;;;:::i;:::-;;;;-1:-1:-1;;;;;51425:30:0;;;;;;;;;;;;;;45736:227;;;;;;;;;;;;;;;;-1:-1:-1;45736:227:0;;;;;;-1:-1:-1;;;;;45736:227:0;;:::i;:::-;;9172:83;;;:::i;:::-;;;;;;;;;;;;;;;;;;;46945:209;;;;;;;;;;;;;;;;-1:-1:-1;46945:209:0;;;;;;-1:-1:-1;;;;;46945:209:0;;:::i;51491:56::-;;;:::i;11732:218::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;11732:218:0;;;;;;;;:::i;50931:178::-;;;:::i;50122:205::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;50122:205:0;;;;;;;;:::i;18332:91::-;;;;;;;;;;;;;;;;-1:-1:-1;18332:91:0;;:::i;51630:41::-;;;:::i;2106:78::-;;;:::i;9483:119::-;;;;;;;;;;;;;;;;-1:-1:-1;9483:119:0;-1:-1:-1;;;;;9483:119:0;;:::i;18742:295::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;18742:295:0;;;;;;;;:::i;50541:172::-;;;:::i;45033:138::-;;;;;;;;;;;;;;;;-1:-1:-1;45033:138:0;;;;;;;:::i;43994:139::-;;;;;;;;;;;;;;;;-1:-1:-1;43994:139:0;;;;;;-1:-1:-1;;;;;43994:139:0;;:::i;8447:87::-;;;:::i;42739:49::-;;;:::i;12453:269::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;12453:269:0;;;;;;;;:::i;9815:175::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;9815:175:0;;;;;;;;:::i;51678:45::-;;;:::i;44307:127::-;;;;;;;;;;;;;;;;-1:-1:-1;44307:127:0;;:::i;49357:62::-;;;:::i;46208:230::-;;;;;;;;;;;;;;;;-1:-1:-1;46208:230:0;;;;;;-1:-1:-1;;;;;46208:230:0;;:::i;10053:151::-;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;10053:151:0;;;;;;;;;;:::i;51554:20::-;;;:::i;49426:62::-;;;:::i;8245:83::-;8315:5;8308:12;;;;;;;;-1:-1:-1;;8308:12:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;8282:13;;8308:12;;8315:5;;8308:12;;8315:5;8308:12;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;8245:83;:::o;10351:169::-;10434:4;10451:39;10460:12;:10;:12::i;:::-;10474:7;10483:6;10451:8;:39::i;:::-;-1:-1:-1;10508:4:0;10351:169;;;;;:::o;51462:22::-;;;-1:-1:-1;;;51462:22:0;;;;;:::o;9320:100::-;9400:12;;9320:100;:::o;51581:42::-;;;;;;;;;;;;;;;-1:-1:-1;;51581:42:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;11002:321::-;11108:4;11125:36;11135:6;11143:9;11154:6;11125:9;:36::i;:::-;11172:121;11181:6;11189:12;:10;:12::i;:::-;11203:89;11241:6;11203:89;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;11203:19:0;;;;;;:11;:19;;;;;;11223:12;:10;:12::i;:::-;-1:-1:-1;;;;;11203:33:0;;;;;;;;;;;;-1:-1:-1;11203:33:0;;;:89;:37;:89::i;:::-;11172:8;:121::i;:::-;-1:-1:-1;11311:4:0;11002:321;;;;;:::o;45360:114::-;45417:7;45444:12;;;;;;;;;;:22;;;;45360:114::o;51425:30::-;;;;;;-1:-1:-1;;;;;51425:30:0;;:::o;45736:227::-;45828:6;:12;;;;;;;;;;:22;;;45820:45;;45852:12;:10;:12::i;:::-;45820:7;:45::i;:::-;45812:105;;;;-1:-1:-1;;;45812:105:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;45930:25;45941:4;45947:7;45930:10;:25::i;:::-;45736:227;;:::o;9172:83::-;9238:9;;;;9172:83;:::o;46945:209::-;47043:12;:10;:12::i;:::-;-1:-1:-1;;;;;47032:23:0;:7;-1:-1:-1;;;;;47032:23:0;;47024:83;;;;-1:-1:-1;;;47024:83:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;47120:26;47132:4;47138:7;47120:11;:26::i;51491:56::-;;;;;;;;;;;;;;;-1:-1:-1;;51491:56:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;11732:218;11820:4;11837:83;11846:12;:10;:12::i;:::-;11860:7;11869:50;11908:10;11869:11;:25;11881:12;:10;:12::i;:::-;-1:-1:-1;;;;;11869:25:0;;;;;;;;;;;;;;;;;-1:-1:-1;11869:25:0;;;:34;;;;;;;;;;;:38;:50::i;50931:178::-;50984:34;49464:24;51005:12;:10;:12::i;50984:34::-;50976:104;;;;-1:-1:-1;;;50976:104:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;51091:10;:8;:10::i;:::-;50931:178::o;50122:205::-;50198:34;49395:24;50219:12;:10;:12::i;50198:34::-;50190:101;;;;-1:-1:-1;;;50190:101:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;50302:17;50308:2;50312:6;50302:5;:17::i;18332:91::-;18388:27;18394:12;:10;:12::i;:::-;18408:6;18388:5;:27::i;:::-;18332:91;:::o;51630:41::-;;;;;;;;;;;;;;;-1:-1:-1;;51630:41:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;2106:78;2169:7;;;;;;;;2106:78::o;9483:119::-;-1:-1:-1;;;;;9576:18:0;9549:7;9576:18;;;:9;:18;;;;;;;9483:119::o;18742:295::-;18819:26;18848:84;18885:6;18848:84;;;;;;;;;;;;;;;;;:32;18858:7;18867:12;:10;:12::i;:::-;18848:9;:32::i;:::-;:36;:84;:36;:84::i;:::-;18819:113;;18945:51;18954:7;18963:12;:10;:12::i;:::-;18977:18;18945:8;:51::i;:::-;19007:22;19013:7;19022:6;19007:5;:22::i;:::-;18742:295;;;:::o;50541:172::-;50592:34;49464:24;50613:12;:10;:12::i;50592:34::-;50584:102;;;;-1:-1:-1;;;50584:102:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;50697:8;:6;:8::i;45033:138::-;45106:7;45133:12;;;;;;;;;;:30;;45157:5;45133:23;:30::i;:::-;45126:37;45033:138;-1:-1:-1;;;45033:138:0:o;43994:139::-;44063:4;44087:12;;;;;;;;;;:38;;44117:7;44087:29;:38::i;8447:87::-;8519:7;8512:14;;;;;;;;-1:-1:-1;;8512:14:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;8486:13;;8512:14;;8519:7;;8512:14;;8519:7;8512:14;;;;;;;;;;;;;;;;;;;;;;;;42739:49;42784:4;42739:49;:::o;12453:269::-;12546:4;12563:129;12572:12;:10;:12::i;:::-;12586:7;12595:96;12634:15;12595:96;;;;;;;;;;;;;;;;;:11;:25;12607:12;:10;:12::i;:::-;-1:-1:-1;;;;;12595:25:0;;;;;;;;;;;;;;;;;-1:-1:-1;12595:25:0;;;:34;;;;;;;;;;;:96;:38;:96::i;9815:175::-;9901:4;9918:42;9928:12;:10;:12::i;:::-;9942:9;9953:6;9918:9;:42::i;51678:45::-;;;;;;;;;;;;;;;-1:-1:-1;;51678:45:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;44307:127;44370:7;44397:12;;;;;;;;;;:29;;:27;:29::i;49357:62::-;49395:24;49357:62;:::o;46208:230::-;46301:6;:12;;;;;;;;;;:22;;;46293:45;;46325:12;:10;:12::i;46293:45::-;46285:106;;;;-1:-1:-1;;;46285:106:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;10053:151;-1:-1:-1;;;;;10169:18:0;;;10142:7;10169:18;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;10053:151::o;51554:20::-;;;;;;;;;;;;;;;-1:-1:-1;;51554:20:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;49426:62;49464:24;49426:62;:::o;38027:143::-;38097:4;38121:41;38126:3;-1:-1:-1;;;;;38146:14:0;;38121:4;:41::i;688:106::-;776:10;688:106;:::o;15600:346::-;-1:-1:-1;;;;;15702:19:0;;15694:68;;;;-1:-1:-1;;;15694:68:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;15781:21:0;;15773:68;;;;-1:-1:-1;;;15773:68:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;15854:18:0;;;;;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;:36;;;15906:32;;;;;;;;;;;;;;;;;15600:346;;;:::o;13212:539::-;-1:-1:-1;;;;;13318:20:0;;13310:70;;;;-1:-1:-1;;;13310:70:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;13399:23:0;;13391:71;;;;-1:-1:-1;;;13391:71:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;13475:47;13496:6;13504:9;13515:6;13475:20;:47::i;:::-;13555:71;13577:6;13555:71;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;13555:17:0;;;;;;:9;:17;;;;;;;:71;:21;:71::i;:::-;-1:-1:-1;;;;;13535:17:0;;;;;;;:9;:17;;;;;;:91;;;;13660:20;;;;;;;:32;;13685:6;13660:24;:32::i;:::-;-1:-1:-1;;;;;13637:20:0;;;;;;;:9;:20;;;;;;;;;:55;;;;13708:35;;;;;;;13637:20;;13708:35;;;;;;;;;;;;;13212:539;;;:::o;20859:192::-;20945:7;20981:12;20973:6;;;;20965:29;;;;-1:-1:-1;;;20965:29:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;21017:5:0;;;20859:192::o;48188:188::-;48262:6;:12;;;;;;;;;;:33;;48287:7;48262:24;:33::i;:::-;48258:111;;;48344:12;:10;:12::i;:::-;-1:-1:-1;;;;;48317:40:0;48335:7;-1:-1:-1;;;;;48317:40:0;48329:4;48317:40;;;;;;;;;;48188:188;;:::o;48384:192::-;48459:6;:12;;;;;;;;;;:36;;48487:7;48459:27;:36::i;:::-;48455:114;;;48544:12;:10;:12::i;:::-;-1:-1:-1;;;;;48517:40:0;48535:7;-1:-1:-1;;;;;48517:40:0;48529:4;48517:40;;;;;;;;;;48384:192;;:::o;19956:181::-;20014:7;20046:5;;;20070:6;;;;20062:46;;;;;-1:-1:-1;;;20062:46:0;;;;;;;;;;;;;;;;;;;;;;;;;;;3155:120;2700:7;;;;;;;2692:40;;;;;-1:-1:-1;;;2692:40:0;;;;;;;;;;;;-1:-1:-1;;;2692:40:0;;;;;;;;;;;;;;;3214:7:::1;:15:::0;;-1:-1:-1;;3214:15:0::1;::::0;;3245:22:::1;3254:12;:10;:12::i;:::-;3245:22;::::0;;-1:-1:-1;;;;;3245:22:0;;::::1;::::0;;;;;;;::::1;::::0;;::::1;3155:120::o:0;14033:378::-;-1:-1:-1;;;;;14117:21:0;;14109:65;;;;;-1:-1:-1;;;14109:65:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;14187:49;14216:1;14220:7;14229:6;14187:20;:49::i;:::-;14264:12;;:24;;14281:6;14264:16;:24::i;:::-;14249:12;:39;-1:-1:-1;;;;;14320:18:0;;;;;;:9;:18;;;;;;:30;;14343:6;14320:22;:30::i;:::-;-1:-1:-1;;;;;14299:18:0;;;;;;:9;:18;;;;;;;;:51;;;;14366:37;;;;;;;14299:18;;;;14366:37;;;;;;;;;;14033:378;;:::o;14744:418::-;-1:-1:-1;;;;;14828:21:0;;14820:67;;;;-1:-1:-1;;;14820:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;14900:49;14921:7;14938:1;14942:6;14900:20;:49::i;:::-;14983:68;15006:6;14983:68;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;14983:18:0;;;;;;:9;:18;;;;;;;:68;:22;:68::i;:::-;-1:-1:-1;;;;;14962:18:0;;;;;;:9;:18;;;;;:89;15077:12;;:24;;15094:6;15077:16;:24::i;:::-;15062:12;:39;15117:37;;;;;;;;15143:1;;-1:-1:-1;;;;;15117:37:0;;;;;;;;;;;;14744:418;;:::o;2896:118::-;2424:7;;;;;;;2423:8;2415:37;;;;;-1:-1:-1;;;2415:37:0;;;;;;;;;;;;-1:-1:-1;;;2415:37:0;;;;;;;;;;;;;;;2956:7:::1;:14:::0;;-1:-1:-1;;2956:14:0::1;;;::::0;;2986:20:::1;2993:12;:10;:12::i;39286:149::-:0;39360:7;39403:22;39407:3;39419:5;39403:3;:22::i;38581:158::-;38661:4;38685:46;38695:3;-1:-1:-1;;;;;38715:14:0;;38685:9;:46::i;38825:117::-;38888:7;38915:19;38923:3;38915:7;:19::i;33091:414::-;33154:4;33176:21;33186:3;33191:5;33176:9;:21::i;:::-;33171:327;;-1:-1:-1;33214:23:0;;;;;;;;:11;:23;;;;;;;;;;;;;33397:18;;33375:19;;;:12;;;:19;;;;;;:40;;;;33430:11;;33171:327;-1:-1:-1;33481:5:0;33474:12;;51117:183;51248:44;51275:4;51281:2;51285:6;51248:26;:44::i;38346:149::-;38419:4;38443:44;38451:3;-1:-1:-1;;;;;38471:14:0;;38443:7;:44::i;20420:136::-;20478:7;20505:43;20509:1;20512;20505:43;;;;;;;;;;;;;;;;;:3;:43::i;35979:204::-;36074:18;;36046:7;;36074:26;-1:-1:-1;36066:73:0;;;;-1:-1:-1;;;36066:73:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;36157:3;:11;;36169:5;36157:18;;;;;;;;;;;;;;;;36150:25;;35979:204;;;;:::o;35311:129::-;35384:4;35408:19;;;:12;;;;;:19;;;;;;:24;;;35311:129::o;35526:109::-;35609:18;;35526:109::o;17592:238::-;17701:44;17728:4;17734:2;17738:6;17701:26;:44::i;:::-;17767:8;:6;:8::i;:::-;17766:9;17758:64;;;;-1:-1:-1;;;17758:64:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;33681:1544;33747:4;33886:19;;;:12;;;:19;;;;;;33922:15;;33918:1300;;34357:18;;-1:-1:-1;;34308:14:0;;;;34357:22;;;;34284:21;;34357:3;;:22;;34644;;;;;;;;;;;;;;34624:42;;34790:9;34761:3;:11;;34773:13;34761:26;;;;;;;;;;;;;;;;;;;:38;;;;34867:23;;;34909:1;34867:12;;;:23;;;;;;34893:17;;;34867:43;;35019:17;;34867:3;;35019:17;;;;;;;;;;;;;;;;;;;;;;35114:3;:12;;:19;35127:5;35114:19;;;;;;;;;;;35107:26;;;35157:4;35150:11;;;;;;;;33918:1300;35201:5;35194:12;;;;

Swarm Source

ipfs://325bd3d18ebb9156ebc36a7d5569ce9f67af9bf0fefa2dff0a50e845ce6459b7
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.