Close

5945 Results for "%EC%84%A0%EB%A6%89%EC%9C%A0%ED%9D%A5%E3%80%8Eoio_%EF%BC%94%EF%BC%96%EF%BC%94%EF%BC%98_%EF%BC%90%EF%BC%99%EF%BC%93%EF%BC%90%E3%80%8F%C2%B1%EA%B0%95%EB%82%A8%EB%A3%B8%3C %EC%84%A0%EB%A6%89%EB%9E%80%EC%A0%9C%EB%A6%AC %E2%88%80%EC%84%A0%EB%A6%89%EB%A0%88%EA%B9%85%EC%8A%A4%EB%A3%B8 %E2%88%81%EC%84%A0%EB%A6%89%EC%85%94%EC%B8%A0%EB%A3%B8 %E2%88%86%EA%B0%95%EB%82%A8%EC%9C%A0%ED%9D%A5%2B %EC%84%A0%EB%A6%89%EB%A3%B8%EC%8B%B8%EB%A1%B1%3E %EA%B0%95%EB%82%A8%EB%9E%80%EC%A0%9C%EB%A6%AC%E2%88%88 %EA%B0%95%EB%82%A8%EC%85%94%EC%B8%A0%EB%A3%B8 %E2%88%82%EA%B0%95%EB%82%A8%EB%A3%B8%EC%8B%B8%EB%A1%B1 enough"

  • CP Dice Bag For The Visually Impaired

  • My kids play games with a friend who is visually impaired. The thought went up, can the CP speak? According to Adadfuit's example code the answer is yes...but it is a finicky beast to hear. I put the code in from their example code and worked it into...
  • Hack Chat Transcript

  • Dan Maloney  3:00 PM OK, welcome everyone, let's get started. I'm Dan, I'll be modding today along with Dusan as we welcome Nyeli Kratz to the Hack Chat. Today we're talking about biomedical engineering. Walter Lite  3:00 PM hi dan Dusan Petrovic  3:01...
  • LibreServo commands (part one)

  • I have spent a lot of time on the command part of LibreServo and I think it is one of the most important parts of the project, it is how LibreServo is presented to the user. It offers a flexibility and possibilities that I have never seen in any manufacturer....
  • GNU Radio Hack Chat Transcript

  • Eric Mortensen3:13 PMSo, we're lucky to have a sizable GNU Radio contingent here today, and I'd love it if everyone involved could write a little about who they are and what they do within the org. Tom Nardi joined  the room.3:14 PM Wetwork joined...
  • Hack Chat Transcript, Part 2

  • Bill S12:25 PM@primetimber Ture, Then when everything goes to hell, the board gets a new CEO who says that last guy was the worst and continues to do nothing. Think VW Chris Ryding12:25 PMWhere do you tend to see more security vulnerabilities - insecure...