Code to do NF in HDR,HEVC,HPL,MPL

Overview

Netflix-DL 6.0 |HDR-HEVC-MPL-HPL NOT Working| !

Buy working netflix cdm from [email protected]

Use Python 3.9.8 & install

Quick start

install.requirements.bat
For Chrome install the following addon
https://chrome.google.com/webstore/detail/get-cookiestxt/bgaddhkoddajcdgocldbbfleckgcbcid?hl=en

get cookies.txt from netflix site you should be login in the browser and put it in as cookies.txt in 
\configs\Cookies
Now edit config.py in following path
\configs\config.py
line no .108-109
	"email": "xxx",
	"password": "xxxx",
    put your login details here
Now enjoy using it

Examples

netflix.py 81478916 -q 1080 --hdr

netflix.py 81478916 -q 1080 --hevc

netflix.py 81478916 -q 1080 --main

netflix.py 81478916 -q 1080 --high

Specify the audio bit rate, download the highest bit rate audio track by default, optional: 128, 256, 448, etc. --aformat-2c, --audio-format-2ch Specify to download 2.0 channel audio tracks --aformat-51ch, --audio-format-51ch Specify to download 5.1 channel audio tracks --keep keep the original material files after mixed stream mkv, delete by default -keys, --license Only output widevine key to the console and exit --no-aria2c Do not call the aria2c downloader, use the Python downloader, and use aria2c by default This parameter is not recommended --nv do not download the video (Video) --na do not download audio (Audio) --ns do not download subtitles (Subtitle) Additional configuration file parameters (Manifest): --main specifies H.264 Main --high Specify H.264 High --hevc specify H.265 --hdr specify H.265 HDR --check Compare the quality of H.264 Main/H.264 High">
USAGE:
    -h,--help  Display the complete parameter setting help file and exit
    -q 
   
     video resolution, the highest (1080) is selected by default, optional: 480, 720, 1080, etc.
    -o 
    
     
                 Download temporary folder
    -f 
     
      
                 mkv mixed stream output folder, do not specify the default output to download temporary folder
    -s 
      
        Season number (Season) does not specify that all seasons are downloaded by default
    -e 
       
         The number of episodes (Episode) does not specify the default download complete episode "-e 1" download episode 1; "-e 1-7" download episodes 1-7; "-e 2,5" Download episodes 2 and 5 -p, --prompt Interactively prompt to enter yes/no before downloading --AD language code, --alang language code Specify the audio track language, download the highest bit rate audio track in the original language (Original) by default Language code location: "/helpers/Muxer.py" --slang language code Specify the subtitle language, download all language subtitles by default, For example, "--slang zhoS zhoT" specifies simplified Chinese and traditional Chinese subtitles --flang language code Specify the "scene subtitle" language (Force Subtitle) --all-audios Download all language audio tracks --all-forced Download "scene subtitles" in all languages --audio-bitrate 
        
          Specify the audio bit rate, download the highest bit rate audio track by default, optional: 128, 256, 448, etc. --aformat-2c, --audio-format-2ch Specify to download 2.0 channel audio tracks --aformat-51ch, --audio-format-51ch Specify to download 5.1 channel audio tracks --keep keep the original material files after mixed stream mkv, delete by default -keys, --license Only output widevine key to the console and exit --no-aria2c Do not call the aria2c downloader, use the Python downloader, and use aria2c by default This parameter is not recommended --nv do not download the video (Video) --na do not download audio (Audio) --ns do not download subtitles (Subtitle) Additional configuration file parameters (Manifest): --main specifies H.264 Main --high Specify H.264 High --hevc specify H.265 --hdr specify H.265 HDR --check Compare the quality of H.264 Main/H.264 High 
        
       
      
     
    
   

Hello Fellow < Developers/ >!

Hi! My name is WVDUMP. I am Leaking the scripts to punish few idiots 😄

About Me

Github




Polkit - Local Privilege Escalation (CVE-2021-3560)

CVE-2021-3560 Polkit - Local Privilege Escalation Original discovery by kevin_backhouse from GitHub Security Lab References https://github.blog/2021-0

Salman Asad 1 Nov 12, 2021
Docker Compose based system for running remote browsers (including Flash and Java support) connected to web archives

pywb Remote Browsers This repository provides a simple configuration for deploying any pywb with remote browsers provided by OWT/Shepherd Remote Brows

Webrecorder 10 Jul 28, 2022
You can manage your password with this program.

You must have Python compilers in order to run this program. First of all, download the compiler in the link.

Mustafa Bahadır Doğrusöz 6 Aug 07, 2021
A great and handy python obfuscator for protecting code.

Python Code Obfuscator A handy and necessary tool that can protect your code anytime! Mostly Command Line tool that will obfuscate your code. Features

Karim 5 Nov 18, 2022
Scans all drives for log4j jar files and gets their version from the manifest

log4shell_scanner Scans all drives for log4j jar files and gets their version from the manifest. Windows and Windows Server only.

Zdeněk Loučka 1 Dec 29, 2021
ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)

ExProlog ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065) Usage: exprolog.py [OPTIONS] ExProlog -

Herwono W. Wijaya 130 Dec 15, 2022
Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

About Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user Changed from sam-the-admin. Usage SAM THE ADMIN CVE-202

Evi1cg 500 Jan 06, 2023
Providing DevOps and security teams script to identify cloud workloads that may be vulnerable to the Log4j vulnerability(CVE-2021-44228) in their AWS account.

We are providing DevOps and security teams script to identify cloud workloads that may be vulnerable to the Log4j vulnerability(CVE-2021-44228) in their AWS account. The script enables security teams

Mitiga 13 Jan 04, 2022
Kunyu, more efficient corporate asset collection

Kunyu(坤舆) - More efficient corporate asset collection English | 中文文档 0x00 Introduce Tool introduction Kunyu (kunyu), whose name is taken from , is act

Knownsec, Inc. 772 Jan 05, 2023
Sudo Baron Samedit Exploit

CVE-2021-3156 (Sudo Baron Samedit) This repository is CVE-2021-3156 exploit targeting Linux x64. For writeup, please visit https://datafarm-cybersecur

Worawit Wang 559 Jan 03, 2023
Glass是一款针对资产列表的快速指纹识别工具,通过调用Fofa/ZoomEye/Shodan/360等api接口

Glass是一款针对资产列表的快速指纹识别工具,通过调用Fofa/ZoomEye/Shodan/360等api接口快速查询资产信息并识别重点资产的指纹,也可针对IP/IP段或资产列表进行快速的指纹识别。

s7ck Team 764 Jan 05, 2023
Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.

RITA (Real Intelligence Threat Analytics) in Jupyter Notebook RITA is an open source framework for network traffic analysis sponsored by Active Counte

Mehmet E. 157 Nov 24, 2022
If you are worried about being found perhaps try taking cover under a blanket. Pure Python PowerShell Obfuscator

If you are worried about being found perhaps try taking cover under a blanket. Pure Python PowerShell Obfuscator

Ph0tonz 3 Jun 07, 2022
BETA: Layla - recon tool for bug bounty

WELCOME TO LAYLA Layla is a python script that automatically performs recon on a

Matheus Faria 68 Jan 04, 2023
Local File Inclusion Scanner and Exploiter

LFI-Paradise Local File Inclusion Scanner and Exploiter Features 1- Scanner 2- E

11 Sep 04, 2022
All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting. 🎭

All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting. 🎭

Cracker 331 Jan 01, 2023
Fuzz introspector is a tool to help fuzzer developers to get an understanding of their fuzzer’s performance and identify any potential blockers.

Fuzz introspector Fuzz introspector is a tool to help fuzzer developers to get an understanding of their fuzzer’s performance and identify any potenti

Open Source Security Foundation (OpenSSF) 221 Jan 01, 2023
CVE-2021-43936 is a critical vulnerability (CVSS3 10.0) leading to Remote Code Execution (RCE) in WebHMI Firmware.

CVE-2021-43936 CVE-2021-43936 is a critical vulnerability (CVSS3 10.0) leading to Remote Code Execution (RCE) in WebHMI Firmware. This vulnerability w

Jeremiasz Pluta 8 Jul 05, 2022
Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and more.

springcore-0day-en These are all my notes from the alleged confirmed! 0day dropped on 2022-03-29. This vulnerability is commonly referred to as "Sprin

Chris Partridge 105 Nov 26, 2022
GRR Rapid Response: remote live forensics for incident response

GRR Rapid Response is an incident response framework focused on remote live forensics. Build Type Status Tests End-to-end Tests Windows Templates Linu

Google 4.3k Jan 05, 2023