Upload date
All time
Last hour
Today
This week
This month
This year
Type
All
Video
Channel
Playlist
Movie
Duration
Short (< 4 minutes)
Medium (4-20 minutes)
Long (> 20 minutes)
Sort by
Relevance
Rating
View count
Features
HD
Subtitles/CC
Creative Commons
3D
Live
4K
360°
VR180
HDR
19 results
This is CS50, Harvard University's introduction to the intellectual enterprises of computer science and the art of programming.
3,884 views
15 hours ago
Injection Attacks: OWASP Top 10 2021 #3 Web Vulnerability Explained Injection attacks remain at #3 in the OWASP Top 10 2021, ...
17 views
2 days ago
3,634 views
8 hours ago
4,341 views
11 hours ago
This project uses Clerk to handle authentication, users, organizations, billing and more, get started with Clerk for free from this link: ...
10,382 views
Learn why the BeginExecuteReader error occurs when using SqlConnection with Dapper and how to fix transaction-related ...
0 views
5 days ago
Concise overview This video presents an unedited, step-by-step walkthrough of **PortSwigger Web Security Academy — Lab 5 ...
14 views
00:00 Spring Boot Project Overview 01:05 Initializing the Project w/ Spring Initializr 03:10 Exploring the Spring Boot Project w/ ...
169 views
6 days ago
... SQL Injection কী এবং কীভাবে কাজ করে Basic SQLi concepts (Beginner level) Error-based SQL Injection (simple ...
591 views
4 days ago
Learn how to properly compare dates from a tkinter calendar widget with Oracle database datetime fields using TO_DATE to avoid ...
I would like to share "Backend Developer Roadmap: From Basics to Advanced" LEVEL 1: Programming Fundamentals ...
242 views
3 days ago
Learn how hackers exploit SQL Injection vulnerabilities using SQLmap — the most powerful automated SQL injection tool used in ...
71 views
Learn how to fix syntax errors in dynamic SQL when filtering by dates and IDs, using parameterized queries and QUOTENAME to ...
Vediamo le sfide dell'Advent of Cyber di TryHackMe! https://tryhackme.com/adventofcyber25 - Giorno 6 (Fine): Malware Analysis ...
170 views
Streamed 3 days ago
Building a Robust and Secure System Core This session covers how to finalize a backend core by achieving high test coverage, ...
3 views
Learn how to efficiently check if a SQL WHERE query returns results and obtain a boolean value in C+ + using SQLite.
Learn why grouping by CASE expressions in prepared statements can fail in SQL Server and how to work around this limitation ...
36 minutes ago
software_security #application_security #secure_coding Software security is a critical requirement in today's fast-paced digital ...
1 day ago
In 2025, something shocking happened. One of the world’s biggest ethical hacking platforms, HackerOne, saw an AI system reach ...
648 views
23 hours ago