Code to do NF in HDR,HEVC,HPL,MPL

Overview

Netflix-DL 6.0 |HDR-HEVC-MPL-HPL NOT Working| !

Buy working netflix cdm from [email protected]

Use Python 3.9.8 & install

Quick start

install.requirements.bat
For Chrome install the following addon
https://chrome.google.com/webstore/detail/get-cookiestxt/bgaddhkoddajcdgocldbbfleckgcbcid?hl=en

get cookies.txt from netflix site you should be login in the browser and put it in as cookies.txt in 
\configs\Cookies
Now edit config.py in following path
\configs\config.py
line no .108-109
	"email": "xxx",
	"password": "xxxx",
    put your login details here
Now enjoy using it

Examples

netflix.py 81478916 -q 1080 --hdr

netflix.py 81478916 -q 1080 --hevc

netflix.py 81478916 -q 1080 --main

netflix.py 81478916 -q 1080 --high

Specify the audio bit rate, download the highest bit rate audio track by default, optional: 128, 256, 448, etc. --aformat-2c, --audio-format-2ch Specify to download 2.0 channel audio tracks --aformat-51ch, --audio-format-51ch Specify to download 5.1 channel audio tracks --keep keep the original material files after mixed stream mkv, delete by default -keys, --license Only output widevine key to the console and exit --no-aria2c Do not call the aria2c downloader, use the Python downloader, and use aria2c by default This parameter is not recommended --nv do not download the video (Video) --na do not download audio (Audio) --ns do not download subtitles (Subtitle) Additional configuration file parameters (Manifest): --main specifies H.264 Main --high Specify H.264 High --hevc specify H.265 --hdr specify H.265 HDR --check Compare the quality of H.264 Main/H.264 High">
USAGE:
    -h,--help  Display the complete parameter setting help file and exit
    -q 
   
     video resolution, the highest (1080) is selected by default, optional: 480, 720, 1080, etc.
    -o 
    
     
                 Download temporary folder
    -f 
     
      
                 mkv mixed stream output folder, do not specify the default output to download temporary folder
    -s 
      
        Season number (Season) does not specify that all seasons are downloaded by default
    -e 
       
         The number of episodes (Episode) does not specify the default download complete episode "-e 1" download episode 1; "-e 1-7" download episodes 1-7; "-e 2,5" Download episodes 2 and 5 -p, --prompt Interactively prompt to enter yes/no before downloading --AD language code, --alang language code Specify the audio track language, download the highest bit rate audio track in the original language (Original) by default Language code location: "/helpers/Muxer.py" --slang language code Specify the subtitle language, download all language subtitles by default, For example, "--slang zhoS zhoT" specifies simplified Chinese and traditional Chinese subtitles --flang language code Specify the "scene subtitle" language (Force Subtitle) --all-audios Download all language audio tracks --all-forced Download "scene subtitles" in all languages --audio-bitrate 
        
          Specify the audio bit rate, download the highest bit rate audio track by default, optional: 128, 256, 448, etc. --aformat-2c, --audio-format-2ch Specify to download 2.0 channel audio tracks --aformat-51ch, --audio-format-51ch Specify to download 5.1 channel audio tracks --keep keep the original material files after mixed stream mkv, delete by default -keys, --license Only output widevine key to the console and exit --no-aria2c Do not call the aria2c downloader, use the Python downloader, and use aria2c by default This parameter is not recommended --nv do not download the video (Video) --na do not download audio (Audio) --ns do not download subtitles (Subtitle) Additional configuration file parameters (Manifest): --main specifies H.264 Main --high Specify H.264 High --hevc specify H.265 --hdr specify H.265 HDR --check Compare the quality of H.264 Main/H.264 High 
        
       
      
     
    
   

Hello Fellow < Developers/ >!

Hi! My name is WVDUMP. I am Leaking the scripts to punish few idiots 😄

About Me

Github




You might also like...
Phoenix Framework is an environment for writing, testing and using exploit code.
Phoenix Framework is an environment for writing, testing and using exploit code.

Phoenix-Framework Phoenix Framework is an environment for writing, testing and using exploit code. 🖼 Screenshots 🎪 Community PwnWiki Forums 🔑 Licen

A GitHub action for organizations that enables advanced security code scanning on all new repos

Advanced-Security-Enforcer What this repository does This code is for an active GitHub Action written in Python to check (on a schedule) for new repos

A simple Burp Suite extension to extract datas from source code
A simple Burp Suite extension to extract datas from source code

DataExtractor A simple Burp Suite extension to extract datas from source code. Features in scope parsing file extensions to ignore files exclusion bas

Python sandbox runners for executing code in isolation aka snekbox.

Python sandbox runners for executing code in isolation aka snekbox.

Obfuscate your python code into a string of integers. De-obfuscate also supported.

int-obfuscator Obfuscate your python code into a string of integers. De-obfuscate also supported. How it works: Each printable character gets replaced

JS Deobfuscation is a Python script that deobfuscate JS code and it's time saver for you.

JS Deobfuscation is a Python script that deobfuscate JS code and it's time saver for you. Although it may not work with high degrees of obfuscation, it's a pretty nice tool to help you even if it's just a bit.

D-810 is an IDA Pro plugin which can be used to deobfuscate code at decompilation time by modifying IDA Pro microcode.
D-810 is an IDA Pro plugin which can be used to deobfuscate code at decompilation time by modifying IDA Pro microcode.

Introduction fork from https://gitlab.com/eshard/d810 What is D-810 D-810 is an IDA Pro plugin which can be used to deobfuscate code at decompilation

A simple python code for hacking profile views

This code for hacking profile views. Not recommended to adding profile views in profile. This code is not illegal code. This code is for beginners.

Exploit for GitLab CVE-2021-22205 Unauthenticated Remote Code Execution

Vuln Impact An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.9. GitLab was not properly validating image files tha

Owner
null
Bandit is a tool designed to find common security issues in Python code.

A security linter from PyCQA Free software: Apache license Documentation: https://bandit.readthedocs.io/en/latest/ Source: https://github.com/PyCQA/ba

Python Code Quality Authority 4.8k Dec 31, 2022
Dlint is a tool for encouraging best coding practices and helping ensure Python code is secure.

Dlint Dlint is a tool for encouraging best coding practices and helping ensure Python code is secure. The most important thing I have done as a progra

Dlint 127 Dec 27, 2022
Looks at Python code to search for things which look "dodgy" such as passwords or diffs

dodgy Dodgy is a very basic tool to run against your codebase to search for "dodgy" looking values. It is a series of simple regular expressions desig

Landscape 112 Nov 25, 2022
Gitlab RCE - Remote Code Execution

Gitlab RCE - Remote Code Execution RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 LFI for old gitlab versions 10.4 - 12.8.1 This is an exploit f

null 153 Nov 9, 2022
Midas ELF64 Injector is a tool that will help you inject a C program from source code into an ELF64 binary.

Midas ELF64 Injector Description Midas ELF64 Injector is a tool that will help you inject a C program from source code into an ELF64 binary. All you n

midas 20 Dec 24, 2022
Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1

CVE-2021-22911 Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1 The getPasswordPolicy method is vulnerable to NoS

Enox 47 Nov 9, 2022
Phoenix Framework is an environment for writing, testing and using exploit code.

Phoenix Framework is an environment for writing, testing and using exploit code. ?? Screenshots ?? Community PwnWiki Forums ?? Licen

null 42 Aug 9, 2022
Strapi Framework Vulnerable to Remote Code Execution

CVE-2019-19609 Strapi Framework Vulnerable to Remote Code Execution well, I didnt found any exploit for CVE-2019-19609 so I wrote one. :/ Usage pytho

Dasith Vidanage 7 Mar 8, 2022
A Python replicated exploit for Webmin 1.580 /file/show.cgi Remote Code Execution

CVE-2012-2982 John Hammond | September 4th, 2021 Checking searchsploit for Webmin 1.580 I only saw a Metasploit module for the /file/show.cgi Remote C

John Hammond 25 Dec 8, 2022
CVE-2021-26084 Remote Code Execution on Confluence Servers

CVE-2021-26084 CVE-2021-26084 Remote Code Execution on Confluence Servers. Dork Fofa: app="ATLASSIAN-Confluence" Usage Show help information. python P

FQ Hsu 63 Dec 30, 2022