This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
THE SKA SHAPON | 2758 | 2573 | 200 | FANS | |
---|---|---|---|---|---|
Yamaha Sports x Bie The Ska #1 | 2594 | 870 | 200 | FANS | |
Yamaha Sports x Bie The Ska #2 | 2594 | 2139 | 200 | FANS | |
KUB in BitToonVerse 1 | 11 | 0 | 10 | KUB | |
KUB in BitToonVerse 2 | 10 | 0 | 10 | KUB | |
KUB in BitToonVerse 3 | 9 | 0 | 10 | KUB | |
Topp Jirayut - Start Up Gashapon | 1615 | 1615 | 3 | FANS | |
Topp Jirayut - Business Gashapon | 1614 | 1614 | 3 | FANS | |
Topp Jirayut - Moment Gashapon | 1614 | 1614 | 3 | FANS | |
Pleum and his tales | 2758 | 2479 | 200 | FANS |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
// SPDX-License-Identifier: MIT | |
// author: yoyoismee.eth | |
pragma solidity 0.8.14; | |
import "@openzeppelin/contracts/token/ERC721/IERC721Receiver.sol"; | |
import "@openzeppelin/contracts/token/ERC721/IERC721.sol"; | |
// @notice - free mint that allow contract to mint might not be the best idea ? | |
// @dev maybe you should add something like requrie(msg.sender == tx.origin) ? | |
// yeah not sure if this intended. but you know that 5 is not the limit right? I cound just mint up to the gas limit. | |
// I'll reach out to the creator to see if she want it back. but yeah maybe be more careful next time quixotic team. |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
// SPDX-License-Identifier: MIT | |
// author: yoyoismee.eth -- it's opensource but also feel free to send me coffee/beer. | |
// 8 8888888888 8 8888 .8. d888888o. 8 8888 8 8 8888 ,88' 8 8888 88 8 888888888o | |
// 8 8888 8 8888 .888. .`8888:' `88. 8 8888 8 8 8888 ,88' 8 8888 88 8 8888 `88. | |
// 8 8888 8 8888 :88888. 8.`8888. Y8 8 8888 8 8 8888 ,88' 8 8888 88 8 8888 `88 | |
// 8 8888 8 8888 . `88888. `8.`8888. 8 8888 8 8 8888 ,88' 8 8888 88 8 8888 ,88 | |
// 8 888888888888 8 8888 .8. `88888. `8.`8888. 8 8888 8 8 8888 ,88' 8 8888 88 8 8888. ,88' | |
// 8 8888 8 8888 .8`8. `88888. `8.`8888. 8 8888 8 8 8888 88' 8 8888 88 8 8888888888 | |
// 8 8888 8 8888 .8' `8. `88888. `8.`8888. 8 8888888888888 8 888888< 8 |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
echo "hey you know that run a script with out reading is a bad idea right? | |
script by yoyoismee.eth | |
modified from remyroy, ethstaker" | |
read test | |
echo "eh! did you read that. are you sure that you wanna run this? have you read?!?" | |
read test | |
echo "If I'm a hacker you'll be rekt by now you know that right?" | |
read test | |
# general |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
from web3 import Web3 | |
w3 = Web3(Web3.HTTPProvider("https://rei-testnet-rpc.moonrhythm.io/")) | |
abi = '[{"type":"constructor","stateMutability":"nonpayable","inputs":[]},{"type":"event","name":"NewShip","inputs":[{"type":"string","name":"name","internalType":"string","indexed":false},{"type":"string","name":"symbol","internalType":"string","indexed":false},{"type":"string","name":"baseTokenURI","internalType":"string","indexed":false},{"type":"uint256","name":"price","internalType":"uint256","indexed":false},{"type":"uint256","name":"maxSupply","internalType":"uint256","indexed":false},{"type":"address","name":"beneficiary","internalType":"address","indexed":false},{"type":"address","name":"_contract","internalType":"address","indexed":true}],"anonymous":false},{"type":"function","stateMutability":"nonpayable","outputs":[{"type":"address","name":"","internalType":"address"}],"name":"setSail","inputs":[{"type":"string","name":"name","internalType":"string"},{"type":"string","name":"symbol","internalType":"string |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
// SPDX-License-Identifier: MIT | |
// AUTHOR: yoyoismee.eth | |
pragma solidity ^0.8.0; | |
import "@openzeppelin/contracts/security/ReentrancyGuard.sol"; | |
import "@openzeppelin/contracts/token/ERC721/IERC721.sol"; | |
// @notice an easy way to send multiple NFTs | |
contract NFTSender is ReentrancyGuard { |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
// SPDX-License-Identifier: MIT | |
// AUTHOR: yoyoismee.eth | |
pragma solidity ^0.8.0; | |
import "@openzeppelin/contracts/access/Ownable.sol"; | |
import "@openzeppelin/contracts/security/ReentrancyGuard.sol"; | |
// @notice just a push payment splitter. not the best practice. use it on trusted address only | |
contract pushPaymentSplitter is Ownable, ReentrancyGuard { |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
from erdpy.wallet.core import derive_keys | |
from erdpy.wallet import bech32 | |
target = 'erd1tfnwjve3nj39vfzrj7vwkrawkw9m0zl05v66l0p8jxazds0es5qstxzlpr' | |
with open("erdpy/wallet/bip39words.txt", 'r') as fp: | |
words = fp.read().split('\n') | |
for w in words: | |
# replace with your seed phase and use {w} to mark the missing word | |
# in this example you not sure about your 3rd word | |
seed = f"seedword seedword {w} seedword seedword seedword seedword seedword seedword seedword seedword seedword seedword seedword seedword seedword seedword seedword seedword seedword seedword seedword seedword seedword" |