Code to do NF in HDR,HEVC,HPL,MPL

Overview

Netflix-DL 6.0 |HDR-HEVC-MPL-HPL NOT Working| !

Buy working netflix cdm from [email protected]

Use Python 3.9.8 & install

Quick start

install.requirements.bat
For Chrome install the following addon
https://chrome.google.com/webstore/detail/get-cookiestxt/bgaddhkoddajcdgocldbbfleckgcbcid?hl=en

get cookies.txt from netflix site you should be login in the browser and put it in as cookies.txt in 
\configs\Cookies
Now edit config.py in following path
\configs\config.py
line no .108-109
	"email": "xxx",
	"password": "xxxx",
    put your login details here
Now enjoy using it

Examples

netflix.py 81478916 -q 1080 --hdr

netflix.py 81478916 -q 1080 --hevc

netflix.py 81478916 -q 1080 --main

netflix.py 81478916 -q 1080 --high

Specify the audio bit rate, download the highest bit rate audio track by default, optional: 128, 256, 448, etc. --aformat-2c, --audio-format-2ch Specify to download 2.0 channel audio tracks --aformat-51ch, --audio-format-51ch Specify to download 5.1 channel audio tracks --keep keep the original material files after mixed stream mkv, delete by default -keys, --license Only output widevine key to the console and exit --no-aria2c Do not call the aria2c downloader, use the Python downloader, and use aria2c by default This parameter is not recommended --nv do not download the video (Video) --na do not download audio (Audio) --ns do not download subtitles (Subtitle) Additional configuration file parameters (Manifest): --main specifies H.264 Main --high Specify H.264 High --hevc specify H.265 --hdr specify H.265 HDR --check Compare the quality of H.264 Main/H.264 High">
USAGE:
    -h,--help  Display the complete parameter setting help file and exit
    -q 
   
     video resolution, the highest (1080) is selected by default, optional: 480, 720, 1080, etc.
    -o 
    
     
                 Download temporary folder
    -f 
     
      
                 mkv mixed stream output folder, do not specify the default output to download temporary folder
    -s 
      
        Season number (Season) does not specify that all seasons are downloaded by default
    -e 
       
         The number of episodes (Episode) does not specify the default download complete episode "-e 1" download episode 1; "-e 1-7" download episodes 1-7; "-e 2,5" Download episodes 2 and 5 -p, --prompt Interactively prompt to enter yes/no before downloading --AD language code, --alang language code Specify the audio track language, download the highest bit rate audio track in the original language (Original) by default Language code location: "/helpers/Muxer.py" --slang language code Specify the subtitle language, download all language subtitles by default, For example, "--slang zhoS zhoT" specifies simplified Chinese and traditional Chinese subtitles --flang language code Specify the "scene subtitle" language (Force Subtitle) --all-audios Download all language audio tracks --all-forced Download "scene subtitles" in all languages --audio-bitrate 
        
          Specify the audio bit rate, download the highest bit rate audio track by default, optional: 128, 256, 448, etc. --aformat-2c, --audio-format-2ch Specify to download 2.0 channel audio tracks --aformat-51ch, --audio-format-51ch Specify to download 5.1 channel audio tracks --keep keep the original material files after mixed stream mkv, delete by default -keys, --license Only output widevine key to the console and exit --no-aria2c Do not call the aria2c downloader, use the Python downloader, and use aria2c by default This parameter is not recommended --nv do not download the video (Video) --na do not download audio (Audio) --ns do not download subtitles (Subtitle) Additional configuration file parameters (Manifest): --main specifies H.264 Main --high Specify H.264 High --hevc specify H.265 --hdr specify H.265 HDR --check Compare the quality of H.264 Main/H.264 High 
        
       
      
     
    
   

Hello Fellow < Developers/ >!

Hi! My name is WVDUMP. I am Leaking the scripts to punish few idiots 😄

About Me

Github




This is an advanced backdoor, created with Python

Backdoor This is a Backdoor, created with Python 3. Types of Commands: Downloading / Uploading files. Launching / Deleting / Reading file's content. S

swagkarna 28 Oct 28, 2022
A python script to brute-force guess the passwords to Instagram accounts

Instagram-Brute-Force The purpose of this script is to brute-force guess the passwords to Instagram accounts. Specifics: Comes with 2 separate modes i

Moondog 2 Nov 16, 2021
Rouge Spammers with a mission to disrupt the peace of the valley ? Fear not we will STOMP the Spammers

Rouge Spammers with a mission to disrupt the peace of the valley ? Fear not we will STOMP the Spammers New Update : adding 'on-review' tag on an issue

A N U S H 13 Sep 19, 2021
Simple and easy framework for phishing 🎣

👋 It's in beta, I'm still building How to install Linux and Termux: Clone Rp: git clone https://github.com/J4c5/superfish.git Install the dependencie

Jack 4 Jan 27, 2022
An open-source post-exploitation framework for students, researchers and developers.

Questions? Join the Discord support server Disclaimer: This project should be used for authorized testing or educational purposes only. BYOB is an ope

dvm 8.1k Dec 31, 2022
Threat Intelligence Gathering 威胁情报收集,旨在提高蓝队拿到攻击 IP 后对其进行威胁情报信息收集的效率。

0x00 介绍 tig Threat Intelligence Gathering 威胁情报收集,旨在提高蓝队拿到攻击 IP 后对其进行威胁情报信息收集的效率,目前已集成微步、IP 域名反查、Fofa 信息收集、ICP 备案查询、IP 存活检测五个模块,现已支持以下信息的查询: ✅ 微步标签 ✅ I

Wolf Group Security Team 698 Dec 09, 2022
A local Socks5 server written in python, used for integrating Multi-hop

proxy-Zata proxy-Zata v1.0 This is a local Socks5 server written in python, used for integrating Multi-hop (Socks4/Socks5/HTTP) forward proxy then pro

4 Feb 24, 2022
Scout Suite - an open source multi-cloud security-auditing tool,

Description Scout Suite is an open source multi-cloud security-auditing tool, which enables security posture assessment of cloud environments. Using t

NCC Group Plc 5k Jan 05, 2023
A Python Scanner for log4j

log4j-Scanner scanner for log4j cat web-urls.txt | python3 log4j.py ID.burpcollaborator.net web-urls.txt http://127.0.0.1:8080 https://www.google.c

Ihebski 5 Jun 26, 2022
Python implementation for PrintNightmare using standard Impacket.

PrintNightmare Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527) using standard Impacket. Installtion $ pip3 install impacket

ollypwn 141 Dec 31, 2022
A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck

Malware Configuration Extractor A Malware Configuration Extraction Tool and Modules for MalDuck This project is FREE as in FREE 🍺 , use it commercial

c3rb3ru5 103 Dec 18, 2022
Fat-Stealer is a stealer that allows you to grab the Discord token from a user and open a backdoor in his machine.

Fat-Stealer is a stealer that allows you to grab the Discord token from a user and open a backdoor in his machine.

Jet Berry's 21 Jan 01, 2023
✨ Powerfull & Universal Link Bypasser ✨

✨ Powerfull & Universal Link Bypasser ✨

Vodkarm06 4 Jun 03, 2022
Click-Jack - Automatic tool to find Clickjacking Vulnerability in various Web applications

CLICK-Jack It is a automatic tool to find Clickjacking Vulnerability in various

Prince Prafull 4 Jan 10, 2022
CVE-2022-22963 PoC

CVE-2022-22963 CVE-2022-22963 PoC Slight modified for English translation and detection of https://github.com/chaosec2021/Spring-cloud-function-SpEL-R

Nicolas Krassas 104 Dec 08, 2022
Python APK Reverser & Patcher Tool

DTL-X An Advanced Python APK Reverser and Patcher Tool. --rmads1: target=AndroidManifest.xml,replace=com.google.android.gms.ad --rmads2: No Internet (

DedSecTL 10 Oct 31, 2022
Quickstart resources for the WiFi Nugget, a cat themed WiFi Security platform for beginners.

Quickstart resources for the WiFi Nugget, a cat themed WiFi Security platform for beginners.

HakCat 62 Jan 08, 2023
This is a multi-password‌ cracking tool that can help you hack facebook accounts very quickly

Pro_Crack Facebook Fast Cracking Tool This is a multi-password‌ cracking tool that can help you hack facebook accounts very quickly Installation On Te

•JINN• 1 Jan 16, 2022
GDID (Google Dorks for Information Disclosure)

GDID (Google Dorks for Information Disclosure) Script made for your recon automation in Bug Bounty or Pentest. It will help you to find Information Di

Nischacid 5 Mar 10, 2022
Scan Site - Tools For Scanning Any Site and Get Site Information

Site Scanner Tools For Scanning Any Site and Get Site Information Example Require - pip install colorama - pip install requests How To Use Download Th

NumeX 5 Mar 19, 2022