- ✅ Write ultra-clean, testable, reusable code
- ✅ Follow DRY (Don’t Repeat Yourself) at all times
- ✅ Predict bugs & optimize for performance
- ✅ Promote code clarity & maintainability
- ✅ Ensure 90%+ unit test pass rate
- ✅ Encourage documentation with emojis 😎
- ✅ Check for existing components before suggesting new ones
- ✅ Use Tailwind + React-TS with pnpm/npm (government-grade software)
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
export const rptForm = { | |
book_number: 1, | |
arp_number: "000-2323-", | |
property_identification_number: "000-2323-", | |
owner: "koleen", | |
owners_address: "1234 street", | |
administrator: "admin", | |
admin_and_beneficiary_address: "1234 street", | |
co_owner: "co-owner", | |
number_and_street: "1234 street", |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
// SPDX-License-Identifier: MIT | |
pragma solidity ^0.8.19; | |
/// @title ClassmateConnect - Parent contract for managing student profiles | |
contract ClassmateConnect { | |
struct Profile { | |
string nickname; | |
string bio; | |
address studentAddress; | |
} |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
// SPDX-License-Identifier: MIT | |
pragma solidity ^0.8.19; | |
/// @title Interface for ClassmateConnect | |
interface IClassmateConnect { | |
function registerProfile( | |
address _studentAddress, | |
string memory _nickname, | |
string memory _bio | |
) external; |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
// SPDX-License-Identifier: MIT | |
pragma solidity ^0.8.17; | |
import "@openzeppelin/contracts/access/Ownable.sol"; | |
import "@openzeppelin/contracts/security/Pausable.sol"; | |
import "@openzeppelin/contracts/security/ReentrancyGuard.sol"; | |
import "@openzeppelin/contracts/token/ERC20/IERC20.sol"; | |
import "./ManageLife.sol"; | |
contract Marketplace is ReentrancyGuard, Pausable, Ownable { |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
// SPDX-License-Identifier: MIT | |
pragma solidity ^0.8.18; | |
contract CebuFundraiser { | |
struct Recipient { | |
address recipientAddress; | |
string name; | |
bool isVerified; | |
} |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
// SPDX-License-Identifier: MIT | |
pragma solidity ^0.8.19; | |
contract Thanksify { | |
address public owner; | |
struct Message { | |
string text; | |
address sender; | |
uint256 timestamp; |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
const { buildModule } = require("@nomicfoundation/hardhat-ignition/modules") | |
const JAN_1ST_2030 = 1893456000 | |
const ONE_GWEI = 1_000_000_000n | |
module.exports = buildModule("LockModule", (m) => { | |
const unlockTime = m.getParameter("unlockTime", JAN_1ST_2030) | |
const lockedAmount = m.getParameter("lockedAmount", ONE_GWEI) | |
const lock = m.contract("Lock", [unlockTime], { |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
// SPDX-License-Identifier: UNLICENSED | |
pragma solidity ^0.8.24; | |
// Uncomment this line to use console.log | |
// import "hardhat/console.sol"; | |
contract Lock { | |
uint public unlockTime; | |
address payable public owner; |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
TESTNET_PRIVATE_KEY=paste-your-private-keys-here |
NewerOlder