Code to do NF in HDR,HEVC,HPL,MPL

Overview

Netflix-DL 6.0 |HDR-HEVC-MPL-HPL NOT Working| !

Buy working netflix cdm from [email protected]

Use Python 3.9.8 & install

Quick start

install.requirements.bat
For Chrome install the following addon
https://chrome.google.com/webstore/detail/get-cookiestxt/bgaddhkoddajcdgocldbbfleckgcbcid?hl=en

get cookies.txt from netflix site you should be login in the browser and put it in as cookies.txt in 
\configs\Cookies
Now edit config.py in following path
\configs\config.py
line no .108-109
	"email": "xxx",
	"password": "xxxx",
    put your login details here
Now enjoy using it

Examples

netflix.py 81478916 -q 1080 --hdr

netflix.py 81478916 -q 1080 --hevc

netflix.py 81478916 -q 1080 --main

netflix.py 81478916 -q 1080 --high

Specify the audio bit rate, download the highest bit rate audio track by default, optional: 128, 256, 448, etc. --aformat-2c, --audio-format-2ch Specify to download 2.0 channel audio tracks --aformat-51ch, --audio-format-51ch Specify to download 5.1 channel audio tracks --keep keep the original material files after mixed stream mkv, delete by default -keys, --license Only output widevine key to the console and exit --no-aria2c Do not call the aria2c downloader, use the Python downloader, and use aria2c by default This parameter is not recommended --nv do not download the video (Video) --na do not download audio (Audio) --ns do not download subtitles (Subtitle) Additional configuration file parameters (Manifest): --main specifies H.264 Main --high Specify H.264 High --hevc specify H.265 --hdr specify H.265 HDR --check Compare the quality of H.264 Main/H.264 High">
USAGE:
    -h,--help  Display the complete parameter setting help file and exit
    -q 
   
     video resolution, the highest (1080) is selected by default, optional: 480, 720, 1080, etc.
    -o 
    
     
                 Download temporary folder
    -f 
     
      
                 mkv mixed stream output folder, do not specify the default output to download temporary folder
    -s 
      
        Season number (Season) does not specify that all seasons are downloaded by default
    -e 
       
         The number of episodes (Episode) does not specify the default download complete episode "-e 1" download episode 1; "-e 1-7" download episodes 1-7; "-e 2,5" Download episodes 2 and 5 -p, --prompt Interactively prompt to enter yes/no before downloading --AD language code, --alang language code Specify the audio track language, download the highest bit rate audio track in the original language (Original) by default Language code location: "/helpers/Muxer.py" --slang language code Specify the subtitle language, download all language subtitles by default, For example, "--slang zhoS zhoT" specifies simplified Chinese and traditional Chinese subtitles --flang language code Specify the "scene subtitle" language (Force Subtitle) --all-audios Download all language audio tracks --all-forced Download "scene subtitles" in all languages --audio-bitrate 
        
          Specify the audio bit rate, download the highest bit rate audio track by default, optional: 128, 256, 448, etc. --aformat-2c, --audio-format-2ch Specify to download 2.0 channel audio tracks --aformat-51ch, --audio-format-51ch Specify to download 5.1 channel audio tracks --keep keep the original material files after mixed stream mkv, delete by default -keys, --license Only output widevine key to the console and exit --no-aria2c Do not call the aria2c downloader, use the Python downloader, and use aria2c by default This parameter is not recommended --nv do not download the video (Video) --na do not download audio (Audio) --ns do not download subtitles (Subtitle) Additional configuration file parameters (Manifest): --main specifies H.264 Main --high Specify H.264 High --hevc specify H.265 --hdr specify H.265 HDR --check Compare the quality of H.264 Main/H.264 High 
        
       
      
     
    
   

Hello Fellow < Developers/ >!

Hi! My name is WVDUMP. I am Leaking the scripts to punish few idiots 😄

About Me

Github




A python script to decrypt media files encrypted using the Android application 'Decrypting 'LOCKED Secret Calculator Vault''. Will identify PIN / pattern.

A python script to decrypt media files encrypted using the Android application 'Decrypting 'LOCKED Secret Calculator Vault''. Will identify PIN / pattern.

3 Sep 26, 2022
Automated tool to find & created Exploit Poc for Clickjacking Vulnerability

ClickJackPoc This tool will help you automate finding Clickjacking Vulnerability by just passing a file containing list of Targets . Once the Target i

Chirag Agrawal 24 Dec 19, 2022
ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)

ProxyLogon For Python3 ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF-GetWebShell) usage: python ProxyLogon.py --host=exchang

112 Dec 01, 2022
This repository uses a mixture of numbers, alphabets, and other symbols found on the computer keyboard

This repository uses a mixture of numbers, alphabets, and other symbols found on the computer keyboard to form a 16-character password which is unpredictable and cannot easily be memorised.

Mohammad Shaad Shaikh 1 Nov 23, 2021
Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.

GoodHound ______ ____ __ __ / ____/___ ____ ____/ / / / /___ __ ______ ____/ / / / __/ __ \/ __ \/ __

idna 352 Jan 02, 2023
Receive notifications/alerts on the most recent disclosed CVE's.

Receive notifications on the most recent disclosed CVE's.

Ameliorate 7 Nov 24, 2022
Fuzzercorn - Bring libfuzzer to Unicorn

Fuzzercorn libfuzzer bindings for Unicorn. API // The main entry point of the fu

lazymio 23 Nov 17, 2022
xray多线程批量扫描工具

Auto_xray xray多线程批量扫描工具 简介 xray社区版貌似没有批量扫描,这就让安服仔使用起来很不方便,扫站得一个个手动添加,非常难受 Auto_xray目录下记得放xray,就跟平时一样的。 选项1:oneforall+xray 输入一个主域名,自动采集子域名然后添加到xray任务列表

1frame 13 Nov 09, 2022
A Python 3 script that uploads a tasks.pickle file that enables RCE in MotionEye

MotionEye/MotionEyeOS Authenticated RCE A Python 3 script that uploads a tasks.pickle file that enables RCE in MotionEye. You need administrator crede

Matt 1 Apr 18, 2022
A small POC plugin for launching dumpulator emulation within IDA, passing it addresses from your IDA view using the context menu.

Dumpulator-IDA Currently proof-of-concept This project is a small POC plugin for launching dumpulator emulation within IDA, passing it addresses from

Michael 9 Sep 21, 2022
Evil-stalker - A simple tool written in python, it is so simple that it is based on google dorks

evil-stalker How to run First of all, you must install the necessary libraries.

rock3d 6 Nov 16, 2022
QHack-2022 - Solutions to the Coding Challenges of QHack 2022

QHack 2022 Problems from Coding Challenges 2022. Rules and how it works To test

Isacco Gobbi 1 Feb 14, 2022
ThePhish: an automated phishing email analysis tool

ThePhish ThePhish is an automated phishing email analysis tool based on TheHive, Cortex and MISP. It is a web application written in Python 3 and base

675 Jan 03, 2023
I hacked my own webcam from a Kali Linux VM in my local network, using Ettercap to do the MiTM ARP poisoning attack, sniffing with Wireshark, and using metasploit

plan I - Linux Fundamentals Les utilisateurs et les droits Installer des programmes avec apt-get Surveiller l'activité du système Exécuter des program

148 Dec 22, 2022
Format SSSD Raw Kerberos Payloads into CCACHE files for use on Windows systems

KCMTicketFormatter This tools takes the output from https://github.com/fireeye/SSSDKCMExtractor and turns it into properly formatted CCACHE files for

Black Lantern Security 35 Oct 25, 2022
Blinder is a tool that will help you simplify the exploitation of blind SQL injection

Blinder Have you found a blind SQL injection? Great! Now you need to export it, but are you too lazy to sort through the values? Most likely,

10 Dec 06, 2022
ORector - A Fast Python tool designed to detect open redirects vulnerabilities on websites

ORector is a Fast Python tool designed to detect open redirects vulnerabilities

11 Apr 02, 2022
Fat-Stealer is a stealer that allows you to grab the Discord token from a user and open a backdoor in his machine.

Fat-Stealer is a stealer that allows you to grab the Discord token from a user and open a backdoor in his machine.

Jet Berry's 21 Jan 01, 2023
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries

A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including P

neeraj 95 Dec 26, 2022
Password database With special stuff

This is a Password database I made for myself, as I want to keep all my passwords in the same place. but still protected, shall anyone get access to the file. And so I made this simple password datab

9 Oct 30, 2022