This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
{ | |
"name": "Product Video Agent", | |
"nodes": [ | |
{ | |
"parameters": { | |
"formTitle": "Product Details", | |
"formDescription": "Add the product details to get a stunning product video", | |
"formFields": { | |
"values": [ | |
{ |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
[{"id":"5aaf8c96a6da98c3450618f7","firstName":"Vinay","lastName":"Singh","emailAddress":"vinay.singh@esuccess.ai","headline":"Chief Executive Officer","linkedInProfileUrl":"http://www.linkedin.com/in/singhvinay","emailStatus":"verified","profilePictureUrl":null,"twitterProfileUrl":null,"githubProfileUrl":null,"facebookProfileUrl":null,"companyId":"658e503f7e04c00576d90d70","stateName":"Delhi","cityName":null,"countryName":"India","likelyToEngage":false,"departmentNames":["c_suite"],"subDepartmentNames":["executive"],"jobSeniority":"c_suite","jobFunctions":[],"contactPhoneNumbers":[],"intentStrength":null,"displayIntent":false,"catchallEmailDomain":false,"companyName":"eSuccess AI Technologies","rawAddress":"South Delhi, Delhi, India","linkedInUserId":null,"salesforceUserId":null,"creationDate":"2024-08-09T15:32:44.299Z","sourceOfEmail":"crm_csv","lastActiveDate":null,"hubspotVisitorId":null,"hubspotOrgId":null,"cleanedPhoneNumber":null,"lastUpdatedDate":"2024-08-09T15:32:44.299Z","presenceLevel":"full","custo |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
/* | |
* Header format: | |
* | |
* Bit | |
* Byte 7 4 3 0 | |
* +----+----+ | |
* 0 |xxxx|ffff| | |
* +----+----+ | |
* | |
* +----+----+ |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
// SPDX-License-Identifier: UNLICENSED | |
pragma solidity ^0.8.19; | |
abstract contract Challenge { | |
/** | |
* @notice Returns a copy of the given array in a gas efficient way. | |
* @dev This contract will be called internally. | |
* @param array The array to copy. | |
* @return copy The copied array. |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
import Document, { Html, Head, Main, NextScript } from 'next/document'; | |
import DOMPurify from 'isomorphic-dompurify'; | |
class JiraafDocument extends Document { | |
static async getInitialProps(ctx) { | |
const initialProps = await Document.getInitialProps(ctx); | |
return { ...initialProps }; | |
} | |
render() { |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
const { ethers } = require("hardhat"); | |
async function main() { | |
const MyToken = await ethers.getContractFactory("CreatorNation") | |
const priceFeed = await ethers.getContractFactory("MaticPrice") | |
const nft = await MyToken.deploy("creatorNation", 2); | |
const matic = await priceFeed.deploy(); | |
const txn = await nft.mint('0x99e4Ee279aE74e954fe06338379DD76219B072E0', //Enter the address to where the nft has to be minted | |
'Token1', //Token Name |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
// SPDX-License-Identifier:MIT | |
pragma solidity ^0.8.0; | |
import "@openzeppelin/contracts/token/ERC1155/ERC1155.sol"; | |
import "@openzeppelin/contracts/access/Ownable.sol"; | |
import "@openzeppelin/contracts/utils/Counters.sol"; | |
import "@openzeppelin/contracts/security/ReentrancyGuard.sol"; | |
contract MyToken is ERC1155, Ownable, ReentrancyGuard { |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
// SPDX-License-Identifier:MIT | |
pragma solidity ^0.8.0; | |
import "@openzeppelin/contracts/token/ERC1155/ERC1155.sol"; | |
import "@openzeppelin/contracts/access/Ownable.sol"; | |
import "@openzeppelin/contracts/utils/Counters.sol"; | |
contract MyToken is ERC1155, Ownable { | |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
// SPDX-License-Identifier: MIT OR Apache-2.0 | |
pragma solidity ^0.8.0; | |
import "@openzeppelin/contracts/utils/Counters.sol"; | |
import "@openzeppelin/contracts/security/ReentrancyGuard.sol"; | |
import "@openzeppelin/contracts/token/ERC1155/ERC1155.sol"; | |
import "@openzeppelin/contracts/token/ERC1155/IERC1155.sol"; | |
import "@openzeppelin/contracts/access/Ownable.sol"; | |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
// SPDX-License-Identifier: MIT | |
pragma solidity ^0.8.0; | |
import "../utils/Context.sol"; | |
/** | |
* @dev Contract module which provides a basic access control mechanism, where | |
* there is an account (an owner) that can be granted exclusive access to | |
* specific functions. |