Channel Avatar

Darkbrainix @UCNrT38ApdFrVMHjeEBu1MmQ@youtube.com

626 subscribers - no pronouns :c

Computer Nerd Stuff


00:21
Astable Multivibrator Circuits
00:44
RC Delayed Switch
00:33
Reverse Photoresistor
00:58
RGB LED variable value using Potentiometer
01:04
Cyclone IV FPGA | 2 bit adder to 7 segment
01:13
Graphic foundation!
03:43
RDR2 - Ugreen CM630
01:37
Detecting a DMA device using Kernel Driver!
01:47
DMA Cheat in ACTION!
00:54
Kernel Process Monitor
01:09
FULL ACCESS_MASK HANDLE
05:34
UGREEN Video Capture CM630 PS4 Test
02:08
[Native API Hooking] - Hiding Usermode process
02:37
[DEMO] Kernel API Hooking with PG Bypassed
00:42
OS.mp4
02:40
[DEMO] Kernel Page Table Hooking
03:01
[DEMO] Hooking NTDDK API from RING 0 (Kernel mode)
02:31
[DEMO] Prevent Memory Scanner get full privs HANDLE
02:11
[DEMO] Hooking Cheat Engine SYSCALL for invoking custom DRIVER
01:03
chipi_chapa.exe
11:24
[CS2] - ESP SDK DEV LOG 010 | ๐“๐‡๐„ ๐Œ๐„๐๐”
04:27
[CS2] - ESP SDK DEV LOG 009 | ๐“๐‘๐ˆ๐†๐†๐„๐‘ ๐๐Ž๐“
08:07
[CS2] - ESP SDK DEV LOG 008 | ๐’๐Œ๐Ž๐Ž๐“๐‡ ๐ฆ๐จ๐ฎ๐ฌ๐ž_๐ž๐ฏ๐ž๐ง๐ญ
01:33
Manual append IAT
07:52
[CS2] - ESP SDK DEV LOG 007 | ๐‘๐€๐†๐„ ๐€๐ˆ๐Œ ๐–๐Ž๐‘๐Š
08:54
[CS2] - ESP SDK DEV LOG 006 | ๐‹๐„๐†๐ˆ๐“ ๐€๐ˆ๐Œ ๐–๐Ž๐‘๐Š
09:24
[CS2] - ESP SDK DEV LOG 005 | ๐๐„๐ ๐€๐๐ƒ ๐“๐„๐—๐“ ๐–๐Ž๐‘๐Š
10:49
[CS2] - ESP SDK DEV LOG 004 | ๐„๐—๐“๐„๐๐ƒ๐„๐ƒ ๐๐‘๐”๐’๐‡ ๐–๐Ž๐‘๐Š
04:38
[CS2] - ESP SDK DEV LOG 003 | ๐๐‘๐”๐’๐‡ ๐–๐Ž๐‘๐Š
01:40
[CS2] - ESP SDK DEV LOG 002 | ๐๐”๐…๐…๐„๐‘๐ˆ๐๐† ๐๐€๐๐ƒ๐Ž๐‘๐€ ๐๐Ž๐—
03:06
[CS2] - ESP SDK DEV LOG 001 | ๐“๐‡๐„ ๐„๐€๐‘๐‹๐˜ ๐’๐“๐€๐†๐„
02:49
[Process Unlinker] - Hiding Windows user-mode processes
01:16
Kernel mode anti-cheat simulator | Blocking memory scanner
01:28
[Protection Modder] - Grant Process Privileges
01:54
[Protection Modder] - Protect game memory from memory scanner
02:41
[Protection Modder] - Modify Windows processes protection from Kernel
02:02
Calculator but Ring-0
03:13
DVD Deinterlace with Topaz Video AI | China Strike Force
02:12
Always win Minesweeper.exe everytime by using FRIDA
03:15
[QT Dev] - AssaultCube 1.3.0.2 trainer
00:17
(Crazy boys of the game / Stadium Nuts 1972) | 4K Upscale (Snippet)
01:43
CS2 Kernel External ESP
01:48
ROG ALLY + XG MOBILE RX 6850M XT | Cyberpunk 2077 120fps
04:23
YUZU Emulator on ASUS ROG Ally
04:13
ROG Ally PS5 Remote Play via Chiaki
01:34
Dragon Ball Z: Budokai Tenkaichi 3 | Rog Ally
02:52
WWE SmackDown Here comes the pain | Rog Ally
10:15
Pattaya RAT - final development version (UNCUT)
02:28
Pattaya RAT | Multiple team player
02:31
Pattaya RAT | Agent command short demo
03:00
Pattaya RAT | Server / Panel and Agent Demo
18:36
เธ—เธ”เธฅเธญเธ‡เน€เธฅเนˆเธ™ Counter-Strike 2!!! เธฃเธฐเน€เธšเธดเธ”เธ„เธงเธฑเธ™เนเธšเธšเนƒเธซเธกเนˆ
01:04
AIS 5G + ZTE MC8020 | Speed Testing
06:40
Retroid Pocket 3+ l God of War 60FPS [ PCSX2 + Moonlight streaming ]
05:11
PAVLOV.mp4
02:15
Retroid Pocket 3+ (3 Plus) Unboxing
10:17
[PCSX2] Midnight Club 3 DUB Edition Remix 4K 30FPS | Decent PC Gameplay
01:16
HackRF One | Wireless doorbell replay signal
01:01
เธšเนŠเธญเธ‡เธชเนŒ 2515 (Crazy boys of the game / Stadium Nuts 1972) เนƒเธซเน‰เน€เธชเธตเธขเธ‡เธ เธฒเธฉเธฒเน„เธ—เธขเน‚เธ”เธขเธžเธฑเธ™เธ˜เธกเธดเธ•เธฃ | HIGHLIGHT