ViewTube

ViewTube
Sign inSign upSubscriptions
Filters

Upload date

Type

Duration

Sort by

Features

Reset

20 results

CS50
CS50x 2026 - Lecture 7 - SQL

This is CS50, Harvard University's introduction to the intellectual enterprises of computer science and the art of programming.

2:15:33
CS50x 2026 - Lecture 7 - SQL

4,084 views

17 hours ago

CyberLearn Visual
Injection Attacks Explained: OWASP Top 10 #3 Web Vulnerability (SQL, NoSQL, OS)

Injection Attacks: OWASP Top 10 2021 #3 Web Vulnerability Explained Injection attacks remain at #3 in the OWASP Top 10 2021, ...

6:15
Injection Attacks Explained: OWASP Top 10 #3 Web Vulnerability (SQL, NoSQL, OS)

21 views

2 days ago

vlogommentary
Fixing Dynamic SQL Syntax Errors: Safe Date and Parameter Handling in SQL Server

Learn how to fix syntax errors in dynamic SQL when filtering by dates and IDs, using parameterized queries and QUOTENAME to ...

2:59
Fixing Dynamic SQL Syntax Errors: Safe Date and Parameter Handling in SQL Server

0 views

4 days ago

vlogommentary
Resolving BeginExecuteReader Transaction Errors with SqlConnection and Dapper

Learn why the BeginExecuteReader error occurs when using SqlConnection with Dapper and how to fix transaction-related ...

3:17
Resolving BeginExecuteReader Transaction Errors with SqlConnection and Dapper

0 views

5 days ago

CS50
CS50x 2026 - Lecture 9 - Flask

This is CS50, Harvard University's introduction to the intellectual enterprises of computer science and the art of programming.

2:26:36
CS50x 2026 - Lecture 9 - Flask

3,927 views

10 hours ago

Tech With Tim
FastAPI + React B2B SaaS Full Project Build - Orgs, Users, Billing, Roles & More...

This project uses Clerk to handle authentication, users, organizations, billing and more, get started with Clerk for free from this link: ...

2:53:29
FastAPI + React B2B SaaS Full Project Build - Orgs, Users, Billing, Roles & More...

10,600 views

2 days ago

Piyush Shukla
Portswigger Lab 5 & 6 || portswigger labs sloved || web security || labs || cybersecurity

Concise overview This video presents an unedited, step-by-step walkthrough of **PortSwigger Web Security Academy — Lab 5 ...

25:13
Portswigger Lab 5 & 6 || portswigger labs sloved || web security || labs || cybersecurity

14 views

6 days ago

CS50
CS50x 2026 - Lecture 8 - HTML, CSS, JavaScript

This is CS50, Harvard University's introduction to the intellectual enterprises of computer science and the art of programming.

2:22:12
CS50x 2026 - Lecture 8 - HTML, CSS, JavaScript

4,688 views

13 hours ago

Black Bird CyberSec
SQL Injection (SQLi) Basics in Bangla | Ethical hacking for beginners Bangla | class 27

... SQL Injection কী এবং কীভাবে কাজ করে Basic SQLi concepts (Beginner level) Error-based SQL Injection (simple ...

25:59
SQL Injection (SQLi) Basics in Bangla | Ethical hacking for beginners Bangla | class 27

591 views

4 days ago

Spring Boot Diaries
Spring Boot Project Tutorial: Building a URL Shortener (Step by Step)

00:00 Spring Boot Project Overview 01:05 Initializing the Project w/ Spring Initializr 03:10 Exploring the Spring Boot Project w/ ...

1:27:37
Spring Boot Project Tutorial: Building a URL Shortener (Step by Step)

173 views

6 days ago

vlogommentary
How to Compare tkinter Calendar Dates with Oracle DATE Fields Correctly

Learn how to properly compare dates from a tkinter calendar widget with Oracle database datetime fields using TO_DATE to avoid ...

3:26
How to Compare tkinter Calendar Dates with Oracle DATE Fields Correctly

0 views

4 days ago

HackAi
SQL Injection? | Web Application Attack - Kali Linux Hacking 2026

Learn how hackers exploit SQL Injection vulnerabilities using SQLmap — the most powerful automated SQL injection tool used in ...

7:38
SQL Injection? | Web Application Attack - Kali Linux Hacking 2026

75 views

3 days ago

CinnamonSec
🎄Advent of Cyber 2025 in Italiano (Giorno 6-14) - TryHackMe

Vediamo le sfide dell'Advent of Cyber di TryHackMe! https://tryhackme.com/adventofcyber25 - Giorno 6 (Fine): Malware Analysis ...

4:23:53
🎄Advent of Cyber 2025 in Italiano (Giorno 6-14) - TryHackMe

171 views

Streamed 3 days ago

vlogommentary
Improving Express.js API Calls for Stored Procedures with Parameterized Queries

Learn how to cleanly and safely call SQL Server stored procedures from Express.js using parameterized queries to avoid syntax ...

3:23
Improving Express.js API Calls for Stored Procedures with Parameterized Queries

0 views

1 hour ago

Brainova Engineers
90% Coverage and OWASP Security Gates

Building a Robust and Secure System Core This session covers how to finalize a backend core by achieving high test coverage, ...

39:22
90% Coverage and OWASP Security Gates

3 views

3 days ago

vlogommentary
How to Get a bool Result from a SQL WHERE Condition in SQLite with C+ +

Learn how to efficiently check if a SQL WHERE query returns results and obtain a boolean value in C+ + using SQLite.

3:17
How to Get a bool Result from a SQL WHERE Condition in SQLite with C+ +

0 views

3 days ago

vlogommentary
Fixing GROUP BY CASE Issues with Prepared Statements in SQL Server

Learn why grouping by CASE expressions in prepared statements can fail in SQL Server and how to work around this limitation ...

3:47
Fixing GROUP BY CASE Issues with Prepared Statements in SQL Server

0 views

2 hours ago

Stephen Volesky
Software Security Explained

software_security #application_security #secure_coding Software security is a critical requirement in today's fast-paced digital ...

0:49
Software Security Explained

0 views

1 day ago

Hassan Ansari | Ethical Hacker
How to Start Ethical Hacking in 2026 (Complete Beginner Roadmap)

In 2025, something shocking happened. One of the world’s biggest ethical hacking platforms, HackerOne, saw an AI system reach ...

14:09
How to Start Ethical Hacking in 2026 (Complete Beginner Roadmap)

742 views

1 day ago