View menta-metadata.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
{ | |
"image" : "https://pbs.twimg.com/media/E-KV8UXWYAcVqoo?format=jpg", | |
"image_data" : "", | |
"external_url" : "https://www.twitter.com/chrisjfranko", | |
"description" : "The evolution of Christopher Franko", | |
"name" : "Christopher Franko", | |
"attributes": [ | |
{ | |
"trait_type": "Release", | |
"value": "Genesis" |
View menta-metadata.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
{ | |
"image" : "https://pbs.twimg.com/profile_images/1418923793624584206/CTBTrHKy_400x400.jpg", | |
"image_data" : "", | |
"external_url" : "https://www.twitter.com/chrisjfranko", | |
"description" : "Just A Picture of Christopher Franko", | |
"name" : "Christopher Franko", | |
"attributes": [ | |
{ | |
"trait_type": "Release", | |
"value": "Genesis" |
View gist:2e5352bf7df5b3b74f3347eb3cce9159
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
sudo apt-get install ipset | |
ipset create blacklist hash:ip hashsize 4096 && | |
iptables -I INPUT -m set --match-set blacklist src -j DROP && | |
iptables -I FORWARD -m set --match-set blacklist src -j DROP | |
ipset add blacklist 103.137.20.5 | |
ipset add blacklist 195.123.222.16 | |
ipset add blacklist 85.206.160.91 | |
ipset add blacklist 167.99.218.34 |
View gist:fd9fb7022cc7cd364e65fe22da84d3b6
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
pragma solidity 0.6.12; | |
import "https://github.com/OpenZeppelin/openzeppelin-contracts/blob/release-v3.2.0/contracts/token/ERC20/IERC20.sol"; | |
import "https://github.com/OpenZeppelin/openzeppelin-contracts/blob/release-v3.2.0/contracts/token/ERC20/SafeERC20.sol"; | |
import "https://github.com/OpenZeppelin/openzeppelin-contracts/blob/release-v3.2.0/contracts/math/SafeMath.sol"; | |
import "https://github.com/eggswap/eggswap/blob/master/contracts/uniswapv2/interfaces/IUniswapV2ERC20.sol"; | |
import "https://github.com/eggswap/eggswap/blob/master/contracts/uniswapv2/interfaces/IUniswapV2Pair.sol"; | |
import "https://github.com/eggswap/eggswap/blob/master/contracts/uniswapv2/interfaces/IUniswapV2Factory.sol"; |
View gist:eee3c0a4ca3e59e20387d465ba924097
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
pragma solidity 0.6.12; | |
import "https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC20/IERC20.sol"; | |
import "https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC20/SafeERC20.sol"; | |
import "https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/math/SafeMath.sol"; | |
import "https://github.com/eggswap/eggswap/blob/master/contracts/uniswapv2/interfaces/IUniswapV2ERC20.sol"; | |
import "https://github.com/eggswap/eggswap/blob/master/contracts/uniswapv2/interfaces/IUniswapV2Pair.sol"; | |
import "https://github.com/eggswap/eggswap/blob/master/contracts/uniswapv2/interfaces/IUniswapV2Factory.sol"; |
View BlankERC20.sol
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
pragma solidity ^0.6.2; | |
import "https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC20/ERC20.sol"; | |
contract Token is ERC20 { | |
constructor () public ERC20("Token", "TKN") { | |
//_mint(msg.sender, 1000000 * (10 ** uint256(decimals()))); | |
} | |
} |
View gist:6ee76a7c6f8a666d265a9639d71c837d
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
pragma solidity 0.6.12; | |
import "https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC20/IERC20.sol"; | |
import "https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/math/SafeMath.sol"; | |
import "https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/access/Ownable.sol"; | |
interface IChicken { | |
function burnToMint(address _user, uint256 _amount) external; | |
} |
View gist:22aa3d6f03c52fee9381b253b1a90449
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
// This was triggering the synchronous error | |
// which is strange because i assumed that the math would have already been done before the await triggered | |
let latest = 3988024; | |
let day = 1440; | |
let blocksPerMin = 3; | |
let blocksPerDay = blocksPerMin * day; | |
let startBlock = latest + (blocksPerDay * 5); |
View exp-tokens.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
{ | |
"name": "Basic List", | |
"timestamp": "2020-09-17T12:00:00+00:00", | |
"version": { | |
"major": 1, | |
"minor": 0, | |
"patch": 0 | |
}, | |
"keywords": [ | |
"expswap", |
View gist:a527994369ece7cda8971fea2074e868
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
tweets = document.querySelectorAll('section[aria-labelledby*=\"accessible-list-\"] > div[aria-label] > div > div > div') | |
for(i = 0; i < tweets.length; i++){ | |
const article = tweets[i].querySelector("article div[data-testid=\"tweet\"]") | |
if(article){ | |
console.log(article.children[1].children[1].innerText) | |
} | |
NewerOlder