Channel Avatar

Darkbrainix @UCNrT38ApdFrVMHjeEBu1MmQ@youtube.com

626 subscribers - no pronouns :c

Computer Nerd Stuff


02:17
NETCAT + CUSTOM TCP/ASYNC MANAGER
02:53
XSS in Bitdefender Thailand !! [PoC]
07:19
Web Scraping using Scrapy framework | Parsing to CSV and JSON
02:37
Python+Selenium | Flood Facebook Messenger
05:03
LuceneGuiz | A GUI Application for Lucene written in Java #IR
05:11
PointBlank Private Server V37 [UZM][UN4] | Lastest Edition
01:11
PointBlank Server UZM Release | Full Cracked
02:33
PBTroll UZM Release | [Trick] [Bypass Server Checking] [Full OFFLINE]...
06:42
PointBlank Garena Thailand | PVP Emulator with Back-end System
09:04
PointBlankTH PVP Emulator | THANK TO... ALL(SLAVE)
04:16
[PEACE] YOU CALL ME NOOB? | Slave's screenshot compilation. | Message to AboutPBID and Project INA
00:46
[HACKED] [PointBlank] Project INA | PointBlank Server Files
03:37
[Cracking|Reversing] Aosan4naconda PointBlank Server | Announcement String patched
04:03
BloodyHunt PB Private Server v39/v41 HACKED
39:10
Killing Floor | Private server #รวมทีม ComSci ล้างพันธุ์ซอมบรี้ :P
10:08
Insurgency #มันส์ๆๆ
03:27
Tracking Planes with RTL-SDR
05:31
#Private Messenger | Simple chat application in vb.net with MySQL Database.
04:06
ทดลองดักสัญญาณโทรศัพท์ Cellular GSM (2G) ด้วย RTL-SDR (RTL2832) + GR-GSM + Wireshark
00:24
I will learn to lock my computer. | DuckyScript with Arduino
10:50
Fuzzbunch and Powershell Empire | Windows SMB PWNED
02:34
เปิดเครื่องคิดเลขแบบธรรมดามันไม่เท่ ต้อง ROP ก่อนเปิดดิ! อิอิ! [ROP Exploitation]
00:49
เจ'จุง Shooting Stars.
02:05
WiFi jamming attacks (beacon spam)
01:22
Prank BSOD with Teensy Arduino 3.2
06:22
แฮก score DekDeeQuiz
00:17
ผมไม่ดื่มเบียร์หว่ะ ft. john cena
02:21
[Local Exploit] Mini-streamRM-MP3Converter.exe
05:44
facebook bot กากๆ | Facebook Chatbot: Simple Networking Function
02:43
Hack tying score 10fastfingers.com
02:27
เปิด/ปิดคอม ด้วย Android WOL and VNC shutdown
08:34
วิธีแก้ GameGuard ร้องขอการอัพเดทไฟล์ EPICPBTH
03:07
[CHALLENGE 1] Reversing for Newbies [lena151 reverseMe 1]
02:49
Remote exploit MiniShare 1.4.1
39:03
Live Exploitation Buffer Overflow x86 Application [ Meterpreter Reverse TCP]
58:35
Live Simple Local Exploitation Buffer Overflow x86 Application
03:46
[Thai][ไทย] -[ HackNet Gameplay ] [2012 Apha Version] - part 6 - 2 Final
09:21
[Thai][ไทย] -[ HackNet Gameplay ] [2012 Apha Version] - part 2
02:57
[Thai][ไทย] -[ HackNet Gameplay ] [2012 Apha Version] - part 3
03:44
[Thai][ไทย] -[ HackNet Gameplay ] [2012 Apha Version] - part 5
03:59
[Thai][ไทย] -[ HackNet Gameplay ] [2012 Apha Version] - part 4
00:53
ทดสอบ bot สั่งงานคอมพิวเตอร์อัตโนมัติ [ Sikuli + Python ]
02:41
แฮก score เกมไดโนเสาร์ ใน Chrome
01:06
[Metasploitable]Hack into webserver using vsftpd exploit
03:49
[] Basic Cracking part2 []
04:10
[] Basic Cracking part1 []
05:12
FTP Crack password
12:31
db_autopwn
08:05
BT5R3 Metasploit Windows Remote Desktop
04:07
Fruit Ninja.......Frezz Fruit
07:24
Awesome of Plants vs. Zombies อย่างเกรียน
03:30
C++ Plants vs Zombies Trainer Test
04:48
D3D9 Wallhack Killing Floor Test.
04:33
CSRED 1.6.4 HPHACK GPHACK AND KILLHACK
03:18
Counter-Strike 1.6
02:55
Slickerth CS1.6 ECC5.2
01:12
สอนปลดล็อค Windows Task Manager
07:27
Hack Ncafe (Suspend Process)