npm package discovery and stats viewer.

Discover Tips

  • General search

    [free text search, go nuts!]

  • Package details

    pkg:[package-name]

  • User packages

    @[username]

Sponsor

Optimize Toolset

I’ve always been into building performant and accessible sites, but lately I’ve been taking it extremely seriously. So much so that I’ve been building a tool to help me optimize and monitor the sites that I build to make sure that I’m making an attempt to offer the best experience to those who visit them. If you’re into performant, accessible and SEO friendly sites, you might like it too! You can check it out at Optimize Toolset.

About

Hi, 👋, I’m Ryan Hefner  and I built this site for me, and you! The goal of this site was to provide an easy way for me to check the stats on my npm packages, both for prioritizing issues and updates, and to give me a little kick in the pants to keep up on stuff.

As I was building it, I realized that I was actually using the tool to build the tool, and figured I might as well put this out there and hopefully others will find it to be a fast and useful way to search and browse npm packages as I have.

If you’re interested in other things I’m working on, follow me on Twitter or check out the open source projects I’ve been publishing on GitHub.

I am also working on a Twitter bot for this site to tweet the most popular, newest, random packages from npm. Please follow that account now and it will start sending out packages soon–ish.

Open Software & Tools

This site wouldn’t be possible without the immense generosity and tireless efforts from the people who make contributions to the world and share their work via open source initiatives. Thank you 🙏

© 2024 – Pkg Stats / Ryan Hefner

@fluct-io/hardhat-contract-mutator

v1.0.0-alpha

Published

An utility for mutation testing of Solidity contracts in Hardhat environment

Downloads

2

Readme

Hardhat Contract Mutator

An utility for mutation testing of Solidity contracts in Hardhat environment.

Disclaimer

❗❗ The library is currently in alpha stage. It may be not ready for production use.

Installation

npm install @fluct-io/hardhat-contract-mutator --save-dev

Requires Hardhat project setup.

Basic Usage

Let's override MINT_PRICE constant for this contract:

// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

import "@openzeppelin/contracts/token/ERC721/ERC721.sol";
import "@openzeppelin/contracts/utils/Counters.sol";
import "@openzeppelin/contracts/security/PullPayment.sol";
import "@openzeppelin/contracts/access/Ownable.sol";


contract Hyperreality is ERC721, PullPayment, Ownable {
  using Counters for Counters.Counter;

  // Constants
  uint256 public constant TOTAL_SUPPLY = 10_000;
  uint256 public constant MINT_PRICE = 0.09 ether;

  Counters.Counter private currentTokenId;

  /// @dev Base token URI used as a prefix by tokenURI().
  string public baseTokenURI;

  constructor() ERC721("Hyperreality", "HPR") {
    baseTokenURI = "";
  }

  function mintTo(address recipient) public payable returns (uint256) {
    uint256 tokenId = currentTokenId.current();
    require(tokenId < TOTAL_SUPPLY, "Max supply reached");
    require(msg.value == MINT_PRICE, "Transaction value did not equal the mint price");

    currentTokenId.increment();
    uint256 newItemId = currentTokenId.current();
    _safeMint(recipient, newItemId);
    return newItemId;
  }

  /// @dev Returns an URI for a given token ID
  function _baseURI() internal view virtual override returns (string memory) {
    return baseTokenURI;
  }

  /// @dev Sets the base token URI prefix.
  function setBaseTokenURI(string memory _baseTokenURI) public onlyOwner {
    baseTokenURI = _baseTokenURI;
  }

  /// @dev Overridden in order to make it an onlyOwner function
  function withdrawPayments(address payable payee) public override onlyOwner virtual {
      super.withdrawPayments(payee);
  }
}

We can write a test like that:

it("Minting should require 0.1 ether", async function () {
    const [owner] = await ethers.getSigners();
    // Mutation
    const mutator = new ContractMutator(hre);
    const mutation = new ConstantMutation(hre, "Hyperreality");
    mutation.setConstant("MINT_PRICE", { value: "0.1" });
    const mutatedContract = await mutator.mutate(mutation);
    // End Mutation

    const contractFactory = await ethers.getContractFactory(
        mutatedContract.abi,
        mutatedContract.evm.bytecode
    );
    const contract = await contractFactory.deploy();

    await expect(
        contract.connect(owner).mintTo(owner.address, {
        value: ethers.utils.parseEther("0.09"),
        })
    ).to.be.revertedWith("Transaction value did not equal the mint price");
});

The mutated contract will be executed with 0.1 ether MINT_PRICE value instead of original 0.09 ether.