Darkbrainix

Darkbrainix

Views:
101,048
Subscribers:
852
Videos:
301
Duration:
15:59:55

Darkbrainix is a YouTube channel which has 852 subscribers. He published 301 videos which altogether total more than 101.05 thousand views.

Created on ● Channel Link: https://www.youtube.com/channel/UCNrT38ApdFrVMHjeEBu1MmQ





Top 100 Videos With The Longest Duration by Darkbrainix


Video TitleDurationCategoryGame
1.[VLOG-0x00] IOLI-crackme 0x00 - 0x05 (part 1) | un4ckn0wl3z1:18:25
2.Live Simple Local Exploitation Buffer Overflow x86 Application58:35
3.Crackinglessons's crackme writeup.41:14
4.Killing Floor | Private server #รวมทีม ComSci ล้างพันธุ์ซอมบรี้ :P39:10
5.Live Exploitation Buffer Overflow x86 Application [ Meterpreter Reverse TCP]39:03
6.DOOM Eternal #PS529:03Doom Eternal
7.ทดลองเล่น Counter-Strike 2!!! ระเบิดควันแบบใหม่18:36Counter-Strike 2
8.WATCH_DOGS® 2 | Online Co-Op mission14:59Watch Dogs 2
9.[Oldschool RCE] - ep.1 | Basic .NET reverse using dotPeek14:04
10.PS5 Play!!!! | Genki ShadowCast testing13:56Grand Theft Auto V
11.db_autopwn12:31
12.[CS2] - ESP SDK DEV LOG 010 | 𝐓𝐇𝐄 𝐌𝐄𝐍𝐔11:24Counter-Strike 2
13.Fuzzbunch and Powershell Empire | Windows SMB PWNED10:50
14.[CS2] - ESP SDK DEV LOG 004 | 𝐄𝐗𝐓𝐄𝐍𝐃𝐄𝐃 𝐁𝐑𝐔𝐒𝐇 𝐖𝐎𝐑𝐊10:48Counter-Strike
15.Call of Duty®: Modern Warfare® | FREE FOR ALL w/AI10:34Call of Duty 4: Modern Warfare
16.[PCSX2] Midnight Club 3 DUB Edition Remix 4K 30FPS | Decent PC Gameplay10:17Midnight Club 3: DUB Edition
17.Pattaya RAT - final development version (UNCUT)10:15
18.Insurgency #มันส์ๆๆ10:08
19.[Oldschool RCE] - ep.2 | Hooking native API using Frida10:01
20.[CS2] - ESP SDK DEV LOG 005 | 𝐏𝐄𝐍 𝐀𝐍𝐃 𝐓𝐄𝐗𝐓 𝐖𝐎𝐑𝐊9:23Counter-Strike 2
21.[Thai][ไทย] -[ HackNet Gameplay ] [2012 Apha Version] - part 29:21
22.PointBlankTH PVP Emulator | THANK TO... ALL(SLAVE)9:04Point Blank
23.[CS2] - ESP SDK DEV LOG 006 | 𝐋𝐄𝐆𝐈𝐓 𝐀𝐈𝐌 𝐖𝐎𝐑𝐊8:53Counter-Strike 2
24.วิธีแก้ GameGuard ร้องขอการอัพเดทไฟล์ EPICPBTH8:34
25.REV-HERO LV.18:17
26.Pavlov: Shack (VR) | Offline with bots Gameplay8:13
27.[CS2] - ESP SDK DEV LOG 008 | 𝐒𝐌𝐎𝐎𝐓𝐇 𝐦𝐨𝐮𝐬𝐞_𝐞𝐯𝐞𝐧𝐭8:07Counter-Strike 2
28.BT5R3 Metasploit Windows Remote Desktop8:05
29.[CS2] - ESP SDK DEV LOG 007 | 𝐑𝐀𝐆𝐄 𝐀𝐈𝐌 𝐖𝐎𝐑𝐊7:51Counter-Strike 2
30.Long Live Play7:29
31.Hack Ncafe (Suspend Process)7:27
32.Awesome of Plants vs. Zombies อย่างเกรียน7:24Plants vs. Zombies
33.Web Scraping using Scrapy framework | Parsing to CSV and JSON7:19
34.[Timelapse] - Raw Shellcode Injection using C#6:59
35.PointBlank Garena Thailand | PVP Emulator with Back-end System6:42Point Blank
36.Retroid Pocket 3+ l God of War 60FPS [ PCSX2 + Moonlight streaming ]6:40God of War
37.PS5 Play!!!! | Genki ShadowCast testing (Over OBS)6:34Call of Duty: Black Ops III
38.CS:SOURCE | UME MOD SHOWCASE6:27Counter-Strike: Source
39.แฮก score DekDeeQuiz6:22
40.[Oldschool RCE] - ep.5 | Code Cave6:13
41.facebook bot กากๆ | Facebook Chatbot: Simple Networking Function5:44
42.UGREEN Video Capture CM630 PS4 Test5:33
43.#Private Messenger | Simple chat application in vb.net with MySQL Database.5:31
44.FTP Crack password5:12
45.PointBlank Private Server V37 [UZM][UN4] | Lastest Edition5:11Point Blank
46.PAVLOV.mp45:11
47.LuceneGuiz | A GUI Application for Lucene written in Java #IR5:03
48.Need for Speed™ Heat | Testing my car4:48Need for Speed: Heat
49.D3D9 Wallhack Killing Floor Test.4:48Killing Floor
50.[Unity Dev log] simple particle effects4:37
51.CSRED 1.6.4 HPHACK GPHACK AND KILLHACK4:33CRSED: F.O.A.D.
52.[CS2] - ESP SDK DEV LOG 009 | 𝐓𝐑𝐈𝐆𝐆𝐄𝐑 𝐁𝐎𝐓4:26Counter-Strike 2
53.YUZU Emulator on ASUS ROG Ally4:23Super Mario 3D Land
54.[PEACE] YOU CALL ME NOOB? | Slave's screenshot compilation. | Message to AboutPBID and Project INA4:16Point Blank
55.ROG Ally PS5 Remote Play via Chiaki4:13
56.[ SPEEDCODE ] Hangman | C++4:11
57.PointBlank Private Server v42 by MoMzGames [UDP3] 8x8 | FULL CRACKED4:10Point Blank
58.[] Basic Cracking part1 []4:10
59.Fruit Ninja.......Frezz Fruit4:07Fruit Ninja
60.ทดลองดักสัญญาณโทรศัพท์ Cellular GSM (2G) ด้วย RTL-SDR (RTL2832) + GR-GSM + Wireshark4:06
61.BloodyHunt PB Private Server v39/v41 HACKED4:03
62.[Thai][ไทย] -[ HackNet Gameplay ] [2012 Apha Version] - part 43:59
63.[Oldschool RCE] - ep.3 | DLL Hijacking3:54
64.[] Basic Cracking part2 []3:49
65.[Oldschool RCE] - ep.6 | Process Hollowing (RunPE)3:47
66.[Thai][ไทย] -[ HackNet Gameplay ] [2012 Apha Version] - part 6 - 2 Final3:46
67.[Thai][ไทย] -[ HackNet Gameplay ] [2012 Apha Version] - part 53:44
68.K8s Load Balancing perfomance testing3:42
69.RDR2 - Ugreen CM6303:42
70.Simple C23:42
71.Ouse & Powfu - Dead Eyes3:40
72.[Cracking|Reversing] Aosan4naconda PointBlank Server | Announcement String patched3:37Point Blank
73.[Private] | Project FoodChain preview | (RAT, C2, BOTNET)3:36
74.Layer 7 (HTTP) DDoS via Jenkins3:35NosTale
75.C++ Plants vs Zombies Trainer Test3:30Plants vs. Zombies
76.REinShort #4 - Patching Opcode3:30
77.Covenant C2 Fully Undetected by Microsoft Windows Defender3:28
78.เนทีฟ คริปเตอร์3:28
79.Tracking Planes with RTL-SDR3:27
80.Automate delete all Facebook post using Jenkins + Line Notify3:26
81.Counter-Strike 1.63:18Counter-Strike
82.[Oldschool RCE] - ep.4 | Memory Injection & DLL Injection3:16
83.[QT Dev] - AssaultCube 1.3.0.2 trainer3:14AssaultCube
84.FullHD 60fps Streamming test3:12
85.DVD Deinterlace with Topaz Video AI | China Strike Force3:12Strike Force
86.[CHALLENGE 1] Reversing for Newbies [lena151 reverseMe 1]3:07
87.[CS2] - ESP SDK DEV LOG 001 | 𝐓𝐇𝐄 𝐄𝐀𝐑𝐋𝐘 𝐒𝐓𝐀𝐆𝐄3:06Counter-Strike 2
88.[DEMO] Hooking NTDDK API from RING 0 (Kernel mode)3:01
89.Pattaya RAT | Server / Panel and Agent Demo3:00
90.[Thai][ไทย] -[ HackNet Gameplay ] [2012 Apha Version] - part 32:57
91.Slickerth CS1.6 ECC5.22:55Counter-Strike
92.XSS in Bitdefender Thailand !! [PoC]2:53
93.พัทยา panel + server preview2:53Preview
94.WWE SmackDown Here comes the pain | Rog Ally2:52WWE SmackDown! Here Comes the Pain
95.Remote exploit MiniShare 1.4.12:49
96.[Process Unlinker] - Hiding Windows user-mode processes2:48
97.overlay.mp42:47
98.[PoC] FUD 100% cookie stealer | ChromyAteMyCookies2:46
99.Hack tying score 10fastfingers.com2:43
100.แฮก score เกมไดโนเสาร์ ใน Chrome2:41