Skip to content

Instantly share code, notes, and snippets.

@derchrisuk
Created February 9, 2024 18:23
Show Gist options
  • Save derchrisuk/66fc5a997b08c9d55ab8dbcaddc98438 to your computer and use it in GitHub Desktop.
Save derchrisuk/66fc5a997b08c9d55ab8dbcaddc98438 to your computer and use it in GitHub Desktop.
schedule
<?xml version='1.0' encoding='utf-8' ?>
<!-- Made with love by pretalx v2023.1.3. -->
<schedule>
<generator name="pretalx" version="2023.1.3" />
<version>2.1</version>
<conference>
<acronym>hackerhotel-2024</acronym>
<title>HackerHotel</title>
<start>2024-02-09</start>
<end>2024-02-11</end>
<days>3</days>
<timeslot_duration>00:05</timeslot_duration>
<base_url>https://pretalx.hackerhotel.nl/hackerhotel-2024/schedule/</base_url>
<time_zone_name>Europe/Amsterdam</time_zone_name>
</conference>
<day index='1' date='2024-02-09' start='2024-02-09T04:00:00+01:00' end='2024-02-10T03:59:00+01:00'>
<room name='Leonardo Da Vinci'>
<event guid='99a50082-6362-5ce7-abbe-6aa778007ca3' id='147'>
<date>2024-02-09T16:00:00+01:00</date>
<start>16:00</start>
<duration>00:45</duration>
<room>Leonardo Da Vinci</room>
<slug>hackerhotel-2024-147-a-black-hat-in-our-white-hat-collective-a-lesson-in-incident-response-human-trust-pr-</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/HYZ7WU/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>A black hat in our white hat collective... a lesson in (incident response|human trust|pr|.*)</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>We always knew it coulde happen, and thus that it, accoording to Murphey&apos;s law, would happen. A member of DIVD got arrested in relation to computer crime. And about a year ago it did, Pepijn van der S. got arrested.
In this (no press) talk we will walk you through the events that happened, the impact they had on our organisation and the lessons we learned.</abstract>
<description>Being a, white hat, hackers collective has it&apos;s risks. The most obvious risk is a legal risk. And we always considered it likely that a mebmer of DIVD would be arrested in relation to computer crime. And we prepared for it.
But then, when it does happen, you find our how prepared you really are.</description>
<logo>/media/hackerhotel-2024/submissions/HYZ7WU/p_dstntkl.jpeg</logo>
<persons>
<person id='50'>Chris van &apos;t Hof</person><person id='52'>Frank Breedijk</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='ea448f39-7688-5ed3-bcaa-b25df337bd76' id='112'>
<date>2024-02-09T17:00:00+01:00</date>
<start>17:00</start>
<duration>00:25</duration>
<room>Leonardo Da Vinci</room>
<slug>hackerhotel-2024-112-basisbeveiliging-internet-cleanup-foundation-state-of-the-map</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/ADQKKH/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Basisbeveiliging / Internet Cleanup Foundation - State of the map</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>An overview of the new maps and new metrics added in 2023, and what it did.</abstract>
<description>An overview of the new maps and new metrics added in 2023, and what it did.</description>
<logo></logo>
<persons>
<person id='104'>Elger &quot;Stitch&quot; Jonker</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='abddd9b0-849e-5d5e-ad76-fdec267c4d92' id='132'>
<date>2024-02-09T21:00:00+01:00</date>
<start>21:00</start>
<duration>01:00</duration>
<room>Leonardo Da Vinci</room>
<slug>hackerhotel-2024-132-opening-hackerhotel-2024</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/ZQHVMN/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Opening Hackerhotel 2024</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>Opening and welcome by Dimitri Modderman</abstract>
<description>Opening and welcome by Dimitri Modderman</description>
<logo></logo>
<persons>
<person id='22'>Dimitri</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='4531e650-44d4-5c10-8aef-92d2a11c1dfc' id='108'>
<date>2024-02-09T22:00:00+01:00</date>
<start>22:00</start>
<duration>00:30</duration>
<room>Leonardo Da Vinci</room>
<slug>hackerhotel-2024-108-top-secret-surprise</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/VL9CGG/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Top secret surprise</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>More information will be added soon, or not...</abstract>
<description>More information will be added soon, or not...</description>
<logo></logo>
<persons>
<person id='6'>Nancy Beers</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='3ebc61c2-4499-55ff-a9b8-0c4619391870' id='97'>
<date>2024-02-09T22:30:00+01:00</date>
<start>22:30</start>
<duration>00:45</duration>
<room>Leonardo Da Vinci</room>
<slug>hackerhotel-2024-97-woot-does-the-government-do-</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/FTWP3P/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>WOOt does the government do?</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>WOOt do we want? Freedom for our software! When do we WOOnt it? Now! This talk is about the journey into opensourcing software used and made by our governement. We will introduce you to the Wet Open Overheid (WOO) and explain how this law allows you to request the source of certain software. Then we&#8217;ll provide you with a step-by-step guide how you can woo (yes, that&#8217;s a new verb we made up) software of your interest and in which cases you may want or not want to do so. This may all sound nice in theory but Mendel will of course also tell you about his personal journey of requesting the DigiD code base and how this eventually lead to opensourcing the complete code base.
In contrast to this lovely abstract, the talk will be in Dutch.</abstract>
<description>WOOt do we want? Freedom for our software! When do we WOOnt it? Now! This talk is about the journey into opensourcing software used and made by our governement. We will introduce you to the Wet Open Overheid (WOO) and explain how this law allows you to request the source of certain software. Then we&#8217;ll provide you with a step-by-step guide how you can woo (yes, that&#8217;s a new verb we made up) software of your interest and in which cases you may want or not want to do so. This may all sound nice in theory but Mendel will of course also tell you about his personal journey of requesting the DigiD code base and how this eventually lead to opensourcing the complete code base.
In contrast to this lovely description, the talk will be in Dutch.</description>
<logo></logo>
<persons>
<person id='92'>Lord BugBlue</person><person id='102'>Maja</person><person id='107'>Lisette Meij</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='52abbd84-0409-5a42-be09-ca37f965460e' id='98'>
<date>2024-02-09T23:30:00+01:00</date>
<start>23:30</start>
<duration>01:00</duration>
<room>Leonardo Da Vinci</room>
<slug>hackerhotel-2024-98-cyberonderzoeksraad-computer-says-no-the-law-says-yes</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/XVE39C/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Cyberonderzoeksraad: Computer says no, the law says yes</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>More and more decisions are made or prepared automatically, with &quot;computer says no&quot; making it really harmful at crucial moments. For many people, it is then unclear whether you have rights and what those rights are. Yet there are steps you can take to successfully fend for yourself. This talk lays out some hacks and will be the presentation of the report &apos;Computer says no, but the law says yes&apos;.</abstract>
<description>Good thoughts are frequently accompanied by procedures that are not always well thought out. The victims are often not the organizations, but the customers or citizens on the receiving end of the processes. Sometimes the consequences are severe, such as no longer being able to use your phone, blocking a bank account or credit card to actually closing a bank account.
In the presentation of the study &quot;Computer says no, but the law says yes,&quot; we look at causes and possible solutions. Of course we lend a hand with advice for businesses, but we also look at legal frameworks that give the common man some guidance.</description>
<logo></logo>
<persons>
<person id='90'>Brenno de Winter</person><person id='113'>jos</person>
</persons>
<links></links>
<attachments></attachments>
</event>
</room>
<room name='Rembrandt'>
<event guid='881c8f72-c809-5187-af56-e1434728ee03' id='94'>
<date>2024-02-09T15:00:00+01:00</date>
<start>15:00</start>
<duration>03:20</duration>
<room>Rembrandt</room>
<slug>hackerhotel-2024-94-2-workshop-openkat</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/LBRSZH/</url>
<recording>
<license></license>
<optout>true</optout>
</recording>
<title>Workshop OpenKAT</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>OpenKAT aims to monitor, record and analyze the status of information systems. This workshop learns you the basics of OpenKAT: how to set it up, how to create your own reports and setup data. The focus is on getting hands-on practice and get it running yourself.</abstract>
<description>OpenKAT aims to monitor, record and analyze the status of information systems. The basic premise is that many of the major security incidents are caused by small errors and known vulnerabilities, and that if you can find them in time your systems and infrastructure become a lot more secure.
In this workshop you learn the basics, make your own installation and learn how to configure the system, make cool reports and collect evidence in a correct way. Just a couple of hours having fun and ensuring that OpenKAT can work in your daily practice.</description>
<logo>/media/hackerhotel-2024/submissions/LBRSZH/kat_logo_djCFO40.png</logo>
<persons>
<person id='90'>Brenno de Winter</person>
</persons>
<links></links>
<attachments></attachments>
</event>
</room>
<room name='Willem van Oranje'>
<event guid='e45190f1-12cf-5be0-aa3f-ef199c27c0cd' id='116'>
<date>2024-02-09T15:00:00+01:00</date>
<start>15:00</start>
<duration>01:00</duration>
<room>Willem van Oranje</room>
<slug>hackerhotel-2024-116-3-lockpicking-workshop-by-toool</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/8A8EPH/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Lockpicking workshop by Toool</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>Altijd al willen leren lockpicken? The Open Organisation of Lockpickers kan je hierbij helpen in deze workshop!</abstract>
<description>Lock picking is a damage-free way of opening a lock for which you do not have a key. With lock picking, the lock can be pressurized and you can feel the pin with a small metal hook in the lock. The aim is to find which pin is blocking the rotation. Once this pin has been found and set to the correct height, we can repeat the process until the lock is fully open.
This method is fairly quick to understand, but putting it into practice takes practice. That is why there is plenty of opportunity to use the available tools to open the locks yourself by means of lock picking.</description>
<logo></logo>
<persons>
<person id='106'>Jan-Willem Markus</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='ab3921b7-f4bb-585a-af7b-3b2bc0021862' id='87'>
<date>2024-02-09T16:30:00+01:00</date>
<start>16:30</start>
<duration>00:50</duration>
<room>Willem van Oranje</room>
<slug>hackerhotel-2024-87-eos-thuisbatterij-techtalk</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/AYHRPY/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>EOS/Thuisbatterij techtalk</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>Lets talk about battery&apos;s!
Li-ion, salt, H2 or LFP, veel systemen zijn er op dit moment beschikbaar of komen beschikbaar. Alleen zijn er nieuwe regelgevingen op de loer en wordt de positie van de netbeheerder belangrijker. Welke ontwikkelingen zijn er en hoe vormt het zich?
Ik neem jullie mee in mijn reis waarin ik een thuisbatterij heb gebouwd. Tijdens mijn presentatie deel ik basale informatie welke ik ook deel met mijn klanten.
Kleine discussie is leuk, maar houd de temperatuur in de gaten, geen thermal runaway ;-)</abstract>
<description>EOS, LFP, NCA, Li-Ion, nen4046, netbeheerders, grid capacity (NL), ckomende wetgeving, etc/wvttk</description>
<logo>/media/hackerhotel-2024/submissions/AYHRPY/IMG-20231114-WA0006_7LYPYIa.jpg</logo>
<persons>
<person id='78'>[M]ichiel</person>
</persons>
<links></links>
<attachments></attachments>
</event>
</room>
<room name='Boardroom'>
<event guid='159ac126-f9f3-5e68-ad73-49addad4d88b' id='89'>
<date>2024-02-09T15:00:00+01:00</date>
<start>15:00</start>
<duration>01:00</duration>
<room>Boardroom</room>
<slug>hackerhotel-2024-89-intro-demoscene-and-workshop-tic80</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/KGX8NQ/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Intro Demoscene and workshop TIC80</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>In this workshop, participants will receive a brief introduction to the demoscene and competitions like &apos;byte jams.&apos; The demoscene, originating in the &apos;80s and &apos;90s with affordable home computers like the Commodore 64 and Amiga, persists today, using these machines at demoparties to create &apos;retro&apos; demos. Modern hardware allows running fantasy consoles like TIC-80, providing a retro feel but programmed with contemporary languages such as Lua, Python, and JavaScript. The hands-on session will focus on programming the TIC-80 with Lua.
Upon completing the workshop, attendees should be capable of crafting their first simple TIC-80 demo or participating in events like the &apos;byte jam.&apos; To fully engage, bring a laptop and install [TIC-80](https://github.com/nesbox/TIC-80/releases) beforehand.</abstract>
<description>In this workshop, I will give a short introduction to the demoscene and competitions like the &apos;byte jams.&apos; Afterward, we will have hands-on experience with programming the TIC-80 using Lua.
The demoscene started in the &apos;80s and &apos;90s with the rise of the first affordable home computers like the Commodore 64 and Amiga. Currently, these machines are still used at demoparties to create new &apos;retro&apos; demos. On modern hardware, you can run a fantasy console like TIC-80 to achieve the retro feel and look, but programmed with modern languages such as Lua, Python, JavaScript, and more.
After this workshop, you should be able to create your first simple TIC-80 demo or participate in an event like the &apos;byte jam.&apos;
Please bring your own laptop and prepare by installing [TIC-80](https://github.com/nesbox/TIC-80/releases) on your system.</description>
<logo>/media/hackerhotel-2024/submissions/KGX8NQ/Screenshot_2024-01-23_at_15.30.04_MPPzJ3b.jpg</logo>
<persons>
<person id='86'>Dave Borghuis aka zeno4ever</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='551f42ef-4585-5fff-8beb-9e9636d8ab3b' id='153'>
<date>2024-02-09T16:30:00+01:00</date>
<start>16:30</start>
<duration>01:00</duration>
<room>Boardroom</room>
<slug>hackerhotel-2024-153-cyberpunk-notebooks</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/98ANEX/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Cyberpunk Notebooks</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>Making a cool circuitboard cover for an old skool paper notebook</abstract>
<description>Back by popular demand: we&apos;ll be making a simple notebook into a cool and desirable object by giving it a cover made from upcycled circuit board! The process involves sandpaper, glue and sharp knives, so ask yourself whether you can be trusted with those before signing up. 7 people can join in.</description>
<logo>/media/hackerhotel-2024/submissions/98ANEX/intro_DXzcS4J.jpg</logo>
<persons>
<person id='123'>Moem</person>
</persons>
<links></links>
<attachments></attachments>
</event>
</room>
<room name='Alfred Nobel'>
<event guid='34f884b6-e25f-5d9e-8228-2780522072a9' id='149'>
<date>2024-02-09T15:00:00+01:00</date>
<start>15:00</start>
<duration>02:00</duration>
<room>Alfred Nobel</room>
<slug>hackerhotel-2024-149-ctf-tackling-hybrid-threats-in-network-cloud-identity-and-saas</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/HBTSWW/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>CTF: Tackling Hybrid Threats in Network, Cloud, Identity, and SaaS</title>
<subtitle></subtitle>
<track></track>
<type>Workshop</type>
<language>en</language>
<abstract>This workshop showcases Vectra&apos;s threat detection across a hybrid attack landscape. You will participate in a Capture the Flag challenge to see how Vectra handles complex threats spanning network, cloud, identity, and SaaS environments. The focus will be on Vectra&apos;s capability to identify and mitigate a range of cyber threats rapidly, providing you with an in-depth understanding of Vectra&apos;s role in safeguarding diverse digital ecosystems.</abstract>
<description>This blue team workshop is conducted in a CTF format, where you investigate a hybrid cloud attack using Vectra AI Platform. Each challenge comes with two hints to aid you in this engaging format. The first hint offers guidance, while the second directly provides the flag for challenging tasks. You will solve challenges and submit &apos;flags&apos; as solutions. The workshop employs gamification techniques, allowing you to accumulate points for each correct answer. A tool is used to administer the CTF challenges and tally participant scores. This challenge is structured both as a competitive event and an individual learning experience.
Vectra SWAG will be available to participants!
Target audience: First time users of Vectra products / Security professionals
Duration: 90-120 min.</description>
<logo>/media/hackerhotel-2024/submissions/HBTSWW/VectraLogo_noTag_1D895E_082923_pdnQLyy.png</logo>
<persons>
<person id='77'>Ronald Kingma</person><person id='119'>Rudi Jager</person>
</persons>
<links></links>
<attachments></attachments>
</event>
</room>
<room name='Pub'>
<event guid='b2a45620-dc3b-5d23-968f-da08060af629' id='163'>
<date>2024-02-09T18:30:00+01:00</date>
<start>18:30</start>
<duration>02:00</duration>
<room>Pub</room>
<slug>hackerhotel-2024-163-0-dj-introduction-workshop</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/AVWWFX/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>DJ Introduction workshop</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>YOU can be a DJ too ! The 1234 2234 3234 4234 of mixing music.</abstract>
<description>If you ever wanted to learn how to mix music and what all those shiny knobs and buttons actually do, this is the place for you.
In a very relaxed and open setting our resident DJ Ze Foxx will guide anyone into the basics of becoming a DJ.
Remember to bring some fist pumps !
https://www.mixcloud.com/ze_foxx/</description>
<logo></logo>
<persons>
<person id='134'>Ze Foxx</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='0c11ee3a-d04f-5c01-8e83-2b7e7e847fe6' id='164'>
<date>2024-02-10T00:30:00+01:00</date>
<start>00:30</start>
<duration>02:30</duration>
<room>Pub</room>
<slug>hackerhotel-2024-164-0-dj-ze-foxx</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/NCHR9M/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>DJ Ze Foxx</title>
<subtitle></subtitle>
<track></track>
<type>Workshop</type>
<language>en</language>
<abstract>Party-time ! Party-time ! Party-time !</abstract>
<description>Playing music to party and hack on.
Requests are welcome, not always honored (( bribes might help =D ))</description>
<logo></logo>
<persons>
<person id='134'>Ze Foxx</person>
</persons>
<links></links>
<attachments></attachments>
</event>
</room>
<room name='Albert Einstein'>
<event guid='706f94f0-e6c9-50d5-ae8f-7e11928d9562' id='131'>
<date>2024-02-09T21:00:00+01:00</date>
<start>21:00</start>
<duration>1:19:00</duration>
<room>Albert Einstein</room>
<slug>hackerhotel-2024-131-nfir-ctf</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/KFHTVB/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>NFIR CTF</title>
<subtitle></subtitle>
<track></track>
<type>Workshop</type>
<language>en</language>
<abstract>NFIR is delighted to announce we are organizing the Hacker Hotel Capture The Flag competition again! We are pleased to bring the CTF competition to such a great event for the second year in a row, offering participants a great experience, the chance to showcase their skills, and win fabulous prizes. Don&apos;t miss out on this exciting opportunity to learn from industry experts, connect with your fellow hackers, and make lasting memories. Visit [https://haho2024.ctfd.io/register](https://haho2024.ctfd.io/register) now to sign up and secure your spot for the competition.</abstract>
<description>**Hacker Hotel 2024 CTF rules**
- No attacking other players/teams
- No (D)DoS
- No attacking anything that is not a CTF challenge
- Maximum team size is 5 players (Human or otherwise)
- CTF is paused between Saturday 23:00 and Sunday 9:00 (Try to get some sleep)
- At least one team member must be physically present at the prize giving ceremony to win
- When in doubt, ask a CTF organizer
Last year, the CTF competition was a great success. 129 unique users registered and a whopping total of 61 teams were competing! Of course we want to repeat this success with a fresh and kick-ass new CTF competition. 16 new amazing challenges will be ready for you after the official start of HackerHotel, Friday 9th of February 2024. And this year, you can get a head start &#8230;
Last year, there were a couple of challenges that proved to be quite difficult. This year, we have altered the flag of one of those challenges (so sending in the flag of last year&#8217;s edition will not help you!) and will be making this one available for you ahead of time. Teams that successfully solve this challenge before the official kick-off of HackerHotel will earn themselves 100 points. The challenge will be taken offline after HackerHotel has started. Sign up for the CTF challenge now and be the first team to start! Make sure to check regularly if the first challenge is available by logging in and don&#8217;t miss out on the fun &#128522; Registrations have been opened: [https://haho2024.ctfd.io/register](https://haho2024.ctfd.io/register).</description>
<logo></logo>
<persons>
<person id='129'>David van Elburg</person>
</persons>
<links></links>
<attachments></attachments>
</event>
</room>
<room name='Marco Polo'>
<event guid='31182ad8-177a-5db4-a5f6-bba52b15faf8' id='134'>
<date>2024-02-09T15:00:00+01:00</date>
<start>15:00</start>
<duration>2:01:00</duration>
<room>Marco Polo</room>
<slug>hackerhotel-2024-134-shoot-all-the-hackers</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/REXF8C/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Shoot ALL the hackers</title>
<subtitle></subtitle>
<track></track>
<type>Workshop</type>
<language>en</language>
<abstract>Dubbed &#8220;one of my long-running projects&#8221; by Dennis himself, Shoot ALL the hackers is a familiar recurring part of HackerHotel. If you like you can have your picture taken here.
See more details of Dennis&#8217; project here: https://hack42.nl/wiki/Gebruiker:Dvanzuijlekom/Shoot_ALL_the_Hackers</abstract>
<description>Dubbed &#8220;one of my long-running projects&#8221; by Dennis himself, Shoot ALL the hackers is a familiar recurring part of HackerHotel. If you like you can have your picture taken here.
See more details of Dennis&#8217; project here: https://hack42.nl/wiki/Gebruiker:Dvanzuijlekom/Shoot_ALL_the_Hackers</description>
<logo></logo>
<persons>
</persons>
<links></links>
<attachments></attachments>
</event>
</room>
<room name='Darwin'>
<event guid='9baa2ea1-2d34-55ba-9881-9926720aa3f7' id='151'>
<date>2024-02-09T17:30:00+01:00</date>
<start>17:30</start>
<duration>00:30</duration>
<room>Darwin</room>
<slug>hackerhotel-2024-151-1-ngi-fediversity-hands-on-using-the-fediverse-on-your-phone-tablet-and-computer</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/HNDASR/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>NGI Fediversity - hands on using the Fediverse on your phone, tablet and computer</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>This workshop will give you a hands on introduction to the Fediverse, we will show you how to use Matrix, Mastodon, Peertube and Pixelfed on your own Phone, Tablet or Computer.</abstract>
<description>Are you still using X/Twitter, Instagram, YouTube and Whatsapp or even IRC?
Do you want to switch to the Fediverse but you cannot seem to get any traction there?
Are you afraid you might loose touch with the world if you stop using the centralized big tech social media?
Did you answer any of these questions with &quot;YES, that&apos;s me&quot;!? Then this workshop is for you!
We will give you an introduction to how to use some of the products of the Fediverse. We will show you it&apos;s quirks and guide you around the septic, the trolls and the rabbit holes. We will give you tips on how to find friends and interesting stuff. And we will try to hook you up to the roots of Freedom and Self-governed data!
CAUTION: this workshop might help you STOP ADDICTIVE BEHAVIOR and may even lead to you IMPROVING QUALITY OF LIFE!</description>
<logo>/media/hackerhotel-2024/submissions/HNDASR/fediverse-branches-axbom-30-CC-BY-SA_smaller_ykd1Dl7.png</logo>
<persons>
<person id='122'>Koen de Jonge (SynQ</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='c250f406-5815-5f48-9b4f-3968222a93a2' id='151'>
<date>2024-02-09T18:00:00+01:00</date>
<start>18:00</start>
<duration>00:30</duration>
<room>Darwin</room>
<slug>hackerhotel-2024-151-2-ngi-fediversity-hands-on-using-the-fediverse-on-your-phone-tablet-and-computer</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/HNDASR/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>NGI Fediversity - hands on using the Fediverse on your phone, tablet and computer</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>This workshop will give you a hands on introduction to the Fediverse, we will show you how to use Matrix, Mastodon, Peertube and Pixelfed on your own Phone, Tablet or Computer.</abstract>
<description>Are you still using X/Twitter, Instagram, YouTube and Whatsapp or even IRC?
Do you want to switch to the Fediverse but you cannot seem to get any traction there?
Are you afraid you might loose touch with the world if you stop using the centralized big tech social media?
Did you answer any of these questions with &quot;YES, that&apos;s me&quot;!? Then this workshop is for you!
We will give you an introduction to how to use some of the products of the Fediverse. We will show you it&apos;s quirks and guide you around the septic, the trolls and the rabbit holes. We will give you tips on how to find friends and interesting stuff. And we will try to hook you up to the roots of Freedom and Self-governed data!
CAUTION: this workshop might help you STOP ADDICTIVE BEHAVIOR and may even lead to you IMPROVING QUALITY OF LIFE!</description>
<logo>/media/hackerhotel-2024/submissions/HNDASR/fediverse-branches-axbom-30-CC-BY-SA_smaller_ykd1Dl7.png</logo>
<persons>
<person id='122'>Koen de Jonge (SynQ</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='f2b3c2c5-698b-5da8-8fce-76285268ca5f' id='151'>
<date>2024-02-09T18:30:00+01:00</date>
<start>18:30</start>
<duration>00:30</duration>
<room>Darwin</room>
<slug>hackerhotel-2024-151-3-ngi-fediversity-hands-on-using-the-fediverse-on-your-phone-tablet-and-computer</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/HNDASR/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>NGI Fediversity - hands on using the Fediverse on your phone, tablet and computer</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>This workshop will give you a hands on introduction to the Fediverse, we will show you how to use Matrix, Mastodon, Peertube and Pixelfed on your own Phone, Tablet or Computer.</abstract>
<description>Are you still using X/Twitter, Instagram, YouTube and Whatsapp or even IRC?
Do you want to switch to the Fediverse but you cannot seem to get any traction there?
Are you afraid you might loose touch with the world if you stop using the centralized big tech social media?
Did you answer any of these questions with &quot;YES, that&apos;s me&quot;!? Then this workshop is for you!
We will give you an introduction to how to use some of the products of the Fediverse. We will show you it&apos;s quirks and guide you around the septic, the trolls and the rabbit holes. We will give you tips on how to find friends and interesting stuff. And we will try to hook you up to the roots of Freedom and Self-governed data!
CAUTION: this workshop might help you STOP ADDICTIVE BEHAVIOR and may even lead to you IMPROVING QUALITY OF LIFE!</description>
<logo>/media/hackerhotel-2024/submissions/HNDASR/fediverse-branches-axbom-30-CC-BY-SA_smaller_ykd1Dl7.png</logo>
<persons>
<person id='122'>Koen de Jonge (SynQ</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='8583182e-4186-5827-bbfe-715a7f45565d' id='151'>
<date>2024-02-09T19:00:00+01:00</date>
<start>19:00</start>
<duration>00:30</duration>
<room>Darwin</room>
<slug>hackerhotel-2024-151-4-ngi-fediversity-hands-on-using-the-fediverse-on-your-phone-tablet-and-computer</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/HNDASR/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>NGI Fediversity - hands on using the Fediverse on your phone, tablet and computer</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>This workshop will give you a hands on introduction to the Fediverse, we will show you how to use Matrix, Mastodon, Peertube and Pixelfed on your own Phone, Tablet or Computer.</abstract>
<description>Are you still using X/Twitter, Instagram, YouTube and Whatsapp or even IRC?
Do you want to switch to the Fediverse but you cannot seem to get any traction there?
Are you afraid you might loose touch with the world if you stop using the centralized big tech social media?
Did you answer any of these questions with &quot;YES, that&apos;s me&quot;!? Then this workshop is for you!
We will give you an introduction to how to use some of the products of the Fediverse. We will show you it&apos;s quirks and guide you around the septic, the trolls and the rabbit holes. We will give you tips on how to find friends and interesting stuff. And we will try to hook you up to the roots of Freedom and Self-governed data!
CAUTION: this workshop might help you STOP ADDICTIVE BEHAVIOR and may even lead to you IMPROVING QUALITY OF LIFE!</description>
<logo>/media/hackerhotel-2024/submissions/HNDASR/fediverse-branches-axbom-30-CC-BY-SA_smaller_ykd1Dl7.png</logo>
<persons>
<person id='122'>Koen de Jonge (SynQ</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='9635d6bf-476d-5825-a4fe-c1869f09b3c2' id='151'>
<date>2024-02-09T19:30:00+01:00</date>
<start>19:30</start>
<duration>00:30</duration>
<room>Darwin</room>
<slug>hackerhotel-2024-151-5-ngi-fediversity-hands-on-using-the-fediverse-on-your-phone-tablet-and-computer</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/HNDASR/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>NGI Fediversity - hands on using the Fediverse on your phone, tablet and computer</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>This workshop will give you a hands on introduction to the Fediverse, we will show you how to use Matrix, Mastodon, Peertube and Pixelfed on your own Phone, Tablet or Computer.</abstract>
<description>Are you still using X/Twitter, Instagram, YouTube and Whatsapp or even IRC?
Do you want to switch to the Fediverse but you cannot seem to get any traction there?
Are you afraid you might loose touch with the world if you stop using the centralized big tech social media?
Did you answer any of these questions with &quot;YES, that&apos;s me&quot;!? Then this workshop is for you!
We will give you an introduction to how to use some of the products of the Fediverse. We will show you it&apos;s quirks and guide you around the septic, the trolls and the rabbit holes. We will give you tips on how to find friends and interesting stuff. And we will try to hook you up to the roots of Freedom and Self-governed data!
CAUTION: this workshop might help you STOP ADDICTIVE BEHAVIOR and may even lead to you IMPROVING QUALITY OF LIFE!</description>
<logo>/media/hackerhotel-2024/submissions/HNDASR/fediverse-branches-axbom-30-CC-BY-SA_smaller_ykd1Dl7.png</logo>
<persons>
<person id='122'>Koen de Jonge (SynQ</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='7600ca0f-0730-526e-b08d-17a0cdef3edc' id='151'>
<date>2024-02-09T20:00:00+01:00</date>
<start>20:00</start>
<duration>00:30</duration>
<room>Darwin</room>
<slug>hackerhotel-2024-151-6-ngi-fediversity-hands-on-using-the-fediverse-on-your-phone-tablet-and-computer</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/HNDASR/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>NGI Fediversity - hands on using the Fediverse on your phone, tablet and computer</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>This workshop will give you a hands on introduction to the Fediverse, we will show you how to use Matrix, Mastodon, Peertube and Pixelfed on your own Phone, Tablet or Computer.</abstract>
<description>Are you still using X/Twitter, Instagram, YouTube and Whatsapp or even IRC?
Do you want to switch to the Fediverse but you cannot seem to get any traction there?
Are you afraid you might loose touch with the world if you stop using the centralized big tech social media?
Did you answer any of these questions with &quot;YES, that&apos;s me&quot;!? Then this workshop is for you!
We will give you an introduction to how to use some of the products of the Fediverse. We will show you it&apos;s quirks and guide you around the septic, the trolls and the rabbit holes. We will give you tips on how to find friends and interesting stuff. And we will try to hook you up to the roots of Freedom and Self-governed data!
CAUTION: this workshop might help you STOP ADDICTIVE BEHAVIOR and may even lead to you IMPROVING QUALITY OF LIFE!</description>
<logo>/media/hackerhotel-2024/submissions/HNDASR/fediverse-branches-axbom-30-CC-BY-SA_smaller_ykd1Dl7.png</logo>
<persons>
<person id='122'>Koen de Jonge (SynQ</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='407ba1c4-67e9-5e8f-83d2-83c8026d6ca5' id='151'>
<date>2024-02-09T20:30:00+01:00</date>
<start>20:30</start>
<duration>00:30</duration>
<room>Darwin</room>
<slug>hackerhotel-2024-151-7-ngi-fediversity-hands-on-using-the-fediverse-on-your-phone-tablet-and-computer</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/HNDASR/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>NGI Fediversity - hands on using the Fediverse on your phone, tablet and computer</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>This workshop will give you a hands on introduction to the Fediverse, we will show you how to use Matrix, Mastodon, Peertube and Pixelfed on your own Phone, Tablet or Computer.</abstract>
<description>Are you still using X/Twitter, Instagram, YouTube and Whatsapp or even IRC?
Do you want to switch to the Fediverse but you cannot seem to get any traction there?
Are you afraid you might loose touch with the world if you stop using the centralized big tech social media?
Did you answer any of these questions with &quot;YES, that&apos;s me&quot;!? Then this workshop is for you!
We will give you an introduction to how to use some of the products of the Fediverse. We will show you it&apos;s quirks and guide you around the septic, the trolls and the rabbit holes. We will give you tips on how to find friends and interesting stuff. And we will try to hook you up to the roots of Freedom and Self-governed data!
CAUTION: this workshop might help you STOP ADDICTIVE BEHAVIOR and may even lead to you IMPROVING QUALITY OF LIFE!</description>
<logo>/media/hackerhotel-2024/submissions/HNDASR/fediverse-branches-axbom-30-CC-BY-SA_smaller_ykd1Dl7.png</logo>
<persons>
<person id='122'>Koen de Jonge (SynQ</person>
</persons>
<links></links>
<attachments></attachments>
</event>
</room>
</day>
<day index='2' date='2024-02-10' start='2024-02-10T04:00:00+01:00' end='2024-02-11T03:59:00+01:00'>
<room name='Leonardo Da Vinci'>
<event guid='29cdc613-04cf-5862-8339-d2199cadf75c' id='162'>
<date>2024-02-10T09:00:00+01:00</date>
<start>09:00</start>
<duration>01:00</duration>
<room>Leonardo Da Vinci</room>
<slug>hackerhotel-2024-162-1-av-workshop</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/Z8J77Q/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>AV workshop</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>Join us for the evolution of the AV team and provide your fellow hackers with awesome content of HackerHotel.</abstract>
<description>Do you like watching talks ? So do others !
The AV team makes it possible that speakers get seen and heard , both on the event and online.
We operate the Audio, Video, Camera&apos;s , Lighting etc. , but also the Pub Quiz and Digital Signage.
This might sound like a lot, but we have a great team with all sort of skill sets from first attendees to experienced AV techs.
As one of the largest teams on events we always welcome people that would like to learn about AV tech. You will quickly see that all this fancy stuff is actually really easy to start off and anyone able to click on a button or move a slider can jump right in.
We are happy to share our knowledge and on popular request we&apos;ve put in slots for those interested in what we do to and get to operate the AV gear without fear of messing something up.
We&apos;ll show you how to operate the basics of the AV setup , make sure recordings and live streams are operational and how to setup a speaker for his presentation.
This is a non scripted hands-on workshop as we can have multiple people doing various things.
Come mess around with us and join in!
If you cant make it to these slots, feel free to give us a poke and we will happily make time to show you.</description>
<logo></logo>
<persons>
<person id='125'>PsychiC</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='03cb6adc-2b07-5181-9864-efaf0e37f6fe' id='81'>
<date>2024-02-10T11:00:00+01:00</date>
<start>11:00</start>
<duration>01:00</duration>
<room>Leonardo Da Vinci</room>
<slug>hackerhotel-2024-81-het-nieuwste-computervirus-heet-burn-out-en-alleen-gemotiveerde-mensen-kunnen-het-krijgen</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/RCRJXF/</url>
<recording>
<license></license>
<optout>true</optout>
</recording>
<title>Het nieuwste computervirus heet burn-out en alleen gemotiveerde mensen kunnen het krijgen</title>
<subtitle></subtitle>
<track>TLP:RED</track>
<type>Talk</type>
<language>en</language>
<abstract>Tegenwoordig heeft 1 op de 7 mensen die werken beginnende of gevorderde burn-out klachten. In 2017 werd het bij mij geconstateerd en de weg naar (bijna volledig) herstel was behoorlijk lang. Toch had ik het kunnen voorkomen, mits ik had geweten waar ik op moest letten.</abstract>
<description>Tegenwoordig heeft 1 op de 7 mensen die werken beginnende of gevorderde burn-out klachten. In 2017 werd het bij mij geconstateerd en de weg naar (bijna volledig) herstel was behoorlijk lang. Toch had ik het kunnen voorkomen, mits ik had geweten waar ik op moest letten.
Een werknemer met een burn-out is gemiddeld 279 werkdagen ziek. Tijdens het herstel leerde ik veel over wat een burn-out is, hoe je het krijgt, wat je eraan kunt doen en hoe je het kunt voorkomen. Maar ook wat het verschil is met overspannen zijn. In mijn presentatie laat ik al deze genoemde punten aan bod komen, en ook waarom gemotiveerde mensen het kwetsbaarst zijn.
Ik hoop dat mensen na deze presentatie bij zichzelf kunnen nagaan in hoeverre ze zelf in de gevarenzone zitten. Voor deze presentatie is geen technische- of andere voorkennis nodig. Gezien het persoonlijke verhaal wordt deze presentatie niet opgenomen. De presentatie heeft een voorlichtend karakter en is niet &quot;zwaar&quot;.</description>
<logo></logo>
<persons>
<person id='72'>Jeroen Baten</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='0242121a-af14-56f6-9fcf-fd0499f62807' id='96'>
<date>2024-02-10T14:00:00+01:00</date>
<start>14:00</start>
<duration>01:00</duration>
<room>Leonardo Da Vinci</room>
<slug>hackerhotel-2024-96-hacking-influence</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/U3BFMC/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Hacking influence</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>Social Engineering 102: Hacking influence.
How to get people to trust your judgement.</abstract>
<description>Your level of influence, in buisines or daily life, has little to do with your level of compentence. It can be very frustrating to see all your great ideas getting shot down by the people in charge. More so when silly ideas d&#243; get accepted. But how does influence work? Hoe can you get the higher-ups to listen and value your contribution for what it really is?</description>
<logo></logo>
<persons>
<person id='91'>IJskimo</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='d35c6e1f-fa72-5b77-8929-22581e414cf1' id='146'>
<date>2024-02-10T15:00:00+01:00</date>
<start>15:00</start>
<duration>01:00</duration>
<room>Leonardo Da Vinci</room>
<slug>hackerhotel-2024-146-osint-how-ai-fuels-disinformation</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/ED8Z7P/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>OSINT - How AI fuels disinformation</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>Nico Dekens a.k.a Dutch_OSINTguy, a renowned open source intelligence professional, has noticed recurring patterns in
content created using artificial intelligence. He demonstrates how he has used OSINT tools and even
basic search engines to locate and identify online accounts that appear to be using autogenerated
website content, social media posts, reviews, and hate speech.</abstract>
<description>The proliferation of content generated by artificial intelligence (AI) is just beginning. Recent years have
seen online accounts, run by bots, create fake news articles, divisive social media posts, fraudulent
product reviews, and more. As mainstream access to AI tools spreads, the opportunities to use the
technology for malicious purposes are on the rise.
Nico Dekens, a renowned open source intelligence professional, has noticed recurring patterns in
content created using artificial intelligence. He demonstrates how he has used OSINT tools and even
basic search engines to locate and identify online accounts that appear to be using autogenerated
website content, social media posts, reviews, and hate speech.
Investigative approaches and techniques are covered, including a list of string text that can be easily
searched to locate these types of accounts. There is also a detailed example for generating high-quality
deep fake photos using Midjourney.
The author takes an ethical stance on the use of artificial intelligence and advocates for validating online
content using OSINT investigative methodology. This paper provides an investigative study for
identifying AI-generated content.</description>
<logo>/media/hackerhotel-2024/submissions/ED8Z7P/IMG_2572_Kn4NcJw.jpeg</logo>
<persons>
<person id='118'>Nico Dekens</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='728b4db4-dbaa-5c52-ac27-fe4d1e4af727' id='105'>
<date>2024-02-10T16:00:00+01:00</date>
<start>16:00</start>
<duration>00:45</duration>
<room>Leonardo Da Vinci</room>
<slug>hackerhotel-2024-105-empowering-cybersecurity-excellence-unveiling-the-divd-academy-journey</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/897EXD/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Empowering Cybersecurity Excellence: Unveiling the DIVD Academy Journey</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>Dive into the World of Cybersecurity Excellence with DIVD Academy: A Journey of Skill Enhancement and Threat Mitigation. This talk explores the pivotal role of DIVD Academy in shaping cybersecurity professionals, fostering skill development, and equipping individuals to combat evolving digital threats. Discover the cutting-edge training methodologies, industry insights, and real-world scenarios that make DIVD Academy a cornerstone in the pursuit of cybersecurity mastery. Join us as we unravel the transformative experience awaiting those who embark on the DIVD Academy adventure.</abstract>
<description>In this engaging talk, we delve into the dynamic landscape of cybersecurity through the lens of DIVD Academy. Unpacking the essential components of the academy&apos;s curriculum, we explore how it cultivates expertise and resilience in the face of digital adversaries. From hands-on training modules to strategic insights, attendees will gain a comprehensive understanding of the DIVD Academy&apos;s role in fostering cybersecurity excellence. Whether you&apos;re a seasoned professional or just starting in the field, this talk offers valuable insights into the world of DIVD Academy and its impact on shaping the next generation of cyber defenders.</description>
<logo>/media/hackerhotel-2024/submissions/897EXD/IMG_8569_rwWE0a5.png</logo>
<persons>
<person id='96'>Astrid Oosenbrug</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='8cbf1644-899a-54db-ad0e-f1ebd36d152d' id='82'>
<date>2024-02-10T16:45:00+01:00</date>
<start>16:45</start>
<duration>00:42</duration>
<room>Leonardo Da Vinci</room>
<slug>hackerhotel-2024-82-crytocalypse-now-and-why-the-dutch-government-is-investing-so-much-in-post-quantum-crypto-already-</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/RFAGVM/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Crytocalypse Now! And why the Dutch government is investing so much in Post Quantum Crypto already.</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>In this talk i will share the plans of the Dutch government on building a quantum computer resistive infrastructure. The government actually started last year with its program. Whats the plan of the central government now and in the next years, nation wide and internationally.</abstract>
<description>In this talk i will share the plans of the Dutch government on building a quantum computer resistive infrastructure. The government actually started last year with its program. Whats the plan of the central government now and in the next years, nation wide and internationally.
The national intelligence agency (AIVD) also published a migration handbook. What is in this book and how might it help you too.</description>
<logo></logo>
<persons>
<person id='73'>Oscar Koeroo</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='cd78ce30-1413-5038-bd1c-736caaab030e' id='91'>
<date>2024-02-10T21:00:00+01:00</date>
<start>21:00</start>
<duration>01:00</duration>
<room>Leonardo Da Vinci</room>
<slug>hackerhotel-2024-91-ally-talk</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/Y3WFEZ/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Ally talk</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>Nancy and Chantal want to talk about being an ally in the community.</abstract>
<description>more info is coming!
Nancy and Chantal will take you through a way to be a better ally.</description>
<logo></logo>
<persons>
<person id='6'>Nancy Beers</person><person id='12'>Chantal Stekelenburg</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='7b43314d-3d0b-5f69-8ae6-aaa9f99e7c55' id='86'>
<date>2024-02-10T22:00:00+01:00</date>
<start>22:00</start>
<duration>00:55</duration>
<room>Leonardo Da Vinci</room>
<slug>hackerhotel-2024-86-unmasking-the-bullshit-in-cybersecurity</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/XDAAAH/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Unmasking the Bullshit in Cybersecurity</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>How organisations adopt buzzwords from the market and incorporate them into tenders, RFPs etc.</abstract>
<description>During this session we will look at all the marketing buzzwords like SIEM/SOC, we go in-depth on topics such as pentesting, Unicorns, SIEM, signatures and, of course, compliancy vs. security. There will be a short panel discussion on how we as a community can change the mindset and make sure organisations will get the right tooling and knowledge (people) to become more cyber resilient.</description>
<logo></logo>
<persons>
<person id='77'>Ronald Kingma</person><person id='80'>Jasper Dijkgraaf</person>
</persons>
<links></links>
<attachments></attachments>
</event>
</room>
<room name='Rembrandt'>
<event guid='dde0849f-e105-5de4-ac50-fbb3f87868e7' id='135'>
<date>2024-02-10T11:00:00+01:00</date>
<start>11:00</start>
<duration>01:00</duration>
<room>Rembrandt</room>
<slug>hackerhotel-2024-135-hacking-your-dreams</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/HHBEZH/</url>
<recording>
<license></license>
<optout>true</optout>
</recording>
<title>Hacking your Dreams</title>
<subtitle></subtitle>
<track>TLP:RED</track>
<type>Talk</type>
<language>en</language>
<abstract>You can hack all sorts of things. Software, hardware. But being a hacker, what makes more sense than to hack oneself? Hackers have been turning themselves into bionic man, but we can also just hack our brain, using just out brain. I am talking about lucid dreaming: dreaming while you are aware of doing so and able to shape your dream. This talk will discuss what we know so far about lucid dreams and how they relate to other special states of the mind. The main focus will be on how to hack your own mind to start experiencing lucid dreams, what you can do in them, and how they differ from real life.</abstract>
<description>What could be more fun than gaining control over your dreamworld? Go to sleep, and find yourself doing things that would be impossible in the real world. Flying? No problem! You can be superman and have it feel more real than reality. Now if that&apos;s not a fun hacking project..</description>
<logo></logo>
<persons>
<person id='112'>Walter Belgers</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='51614c60-4d43-5946-b1d4-9bcbcf183fbb' id='157'>
<date>2024-02-10T14:00:00+01:00</date>
<start>14:00</start>
<duration>00:45</duration>
<room>Rembrandt</room>
<slug>hackerhotel-2024-157-message-from-kharkiv-ukraine</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/EGJ7BG/</url>
<recording>
<license></license>
<optout>true</optout>
</recording>
<title>Message from Kharkiv, Ukraine</title>
<subtitle></subtitle>
<track>TLP:RED</track>
<type>Talk</type>
<language>en</language>
<abstract>Get the latest news from Kharkiv, Ukraine and from our volunteer project to support the boys at the front.</abstract>
<description>Get the latest news from Kharkiv, Ukraine and from our volunteer project to support the boys at the front. Kharkiv borders with russia, is close to the frontline and receives a daily dose of rockets. Not all is lost: good coffee is still being served and there is hope that the war will end at some point.
A group of nerds from Kharkiv together with our Dutch community organizes vehicles and goods to support the boys at the front. The support from the Netherlands is not just practical, but has a huge moral effect as well.
We will look back on two years of war: what has happened, how have things changed and what do we expect for the near future? How can we help, what can we do?</description>
<logo>/media/hackerhotel-2024/submissions/EGJ7BG/signal-2023-01-25-121413_NDlgWAm.jpeg</logo>
<persons>
<person id='92'>Lord BugBlue</person><person id='127'>nino</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='dabcb596-ea40-5661-a31d-6bf37f1d400a' id='158'>
<date>2024-02-10T15:00:00+01:00</date>
<start>15:00</start>
<duration>01:00</duration>
<room>Rembrandt</room>
<slug>hackerhotel-2024-158-everything-you-always-wanted-to-know-about-cryptography-but-were-afraid-to-ask</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/B7BL3K/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Everything you always wanted to know about cryptography but were afraid to ask</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>What is this DES and why is it bad? Should I always use AES-256, bigger is better right? Who are these RSA-dudes in the first place and why do I need 25519 elliptic curves in my life? Is quantum really that bad for encryption and what can I do about it?
If these are questions keeping you up at 05:00, then this talk might be for you!</abstract>
<description>Cryptography is not only essential in our modern-day lives, but it has been for thousands of years.
After some historical context, we will dive into some modern ciphers like DES, AES, RSA and ECC. I will show you how they work (using simple to understand high-school math and pretty pictures) and how to use them. We will then see how quantum computers are bad for cryptography and show techniques that can counter that.
The slides are in English, the spoken language can be English or Dutch (depending on the audience).
Pre-talk disclaimer: the provided explanations are very high-level and leave out details that make the ciphers actually secure. **DO NOT USE THEM IN YOUR PROJECTS!**</description>
<logo>/media/hackerhotel-2024/submissions/B7BL3K/bombe_fOtpesV.jpg</logo>
<persons>
<person id='128'>Lord egeltje</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='d4fc9bb0-af2a-5c1f-adcc-80c1c35e2a5c' id='93'>
<date>2024-02-10T16:00:00+01:00</date>
<start>16:00</start>
<duration>00:45</duration>
<room>Rembrandt</room>
<slug>hackerhotel-2024-93-threat-modeling-for-privacy-and-against-stalkers</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/JTUNBY/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Threat Modeling for Privacy and against Stalkers</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>When we talk about tech stacks we usually think about big organizations running systems, but in the current day and age we too have a large digital footprint. In this talk we will go over mapping out our personal tech stack and start identifying any threats that could be useful to help prevent stalking and harassment, or at least be aware of the risks you encounter so you can make informed choices about data that you share.</abstract>
<description>In the presentation I&#8217;ll give an example of a basic threat modeling that can be applied to our personal digital footprint to help improve privacy and protect yourself against nosey governments and digital stalking.
We start with creating an overview of all apps, services and accounts that we use and contain personal information, focusing on those that can be exploited for stalking or bullying purposes. From there we will apply threat modeling methods, mainly persona non grata, to identify how they can be exploited by malicious actors. Either working from publicly shared information or who might have gained access to private details in legitimate or illegitimate ways.</description>
<logo></logo>
<persons>
<person id='88'>Dany</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='31bcd956-caed-5005-8493-5aebb46e1751' id='159'>
<date>2024-02-10T16:45:00+01:00</date>
<start>16:45</start>
<duration>00:45</duration>
<room>Rembrandt</room>
<slug>hackerhotel-2024-159-counting-the-votes-a-quest-to-create-new-software-for-the-dutch-elections</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/WTE3FQ/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Counting the votes, a quest to create new software for the Dutch elections</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>The Dutch Electoral Council has asked a bunch of nerds to help them with new software for the elections. What is needed and how can you help?</abstract>
<description>The Dutch Electoral Council has asked a bunch of nerds to help them with new software for the elections.
The main source of truth in the Dutch elections are the paper documents, the software is there to support the process and assist with simple tasks. Given the age and complexity of the current setup, the Council is looking for something new and more simple. By law, it will be open source!
This lecture will take you into the inner workings of the Dutch election system and give an insight into the questions the still growing devteam of the Electoral Council asks itself. What exactly does the current software do, how do we plan to make it better and how can you help? Come in, it is open!</description>
<logo></logo>
<persons>
<person id='127'>nino</person>
</persons>
<links></links>
<attachments></attachments>
</event>
</room>
<room name='Willem van Oranje'>
<event guid='0208d912-e399-57ba-9bb3-7c7690d3f374' id='95'>
<date>2024-02-10T11:00:00+01:00</date>
<start>11:00</start>
<duration>01:00</duration>
<room>Willem van Oranje</room>
<slug>hackerhotel-2024-95-build-your-own-hackersguild-</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/K39SKE/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Build your own hackersguild!</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>This talk explores the concept of hackersguilds, groups of engineers collaborating to enhance internal information security. Through various activities such as answering inquiries, conducting internal pentesting exercises, and participating in CTF competitions, hackersguilds empower engineers to actively contribute to an organization&apos;s security efforts. The talk provides practical insights into initiating and nurturing hackersguilds, fostering a collaborative environment that taps into collective expertise. By leveraging hackersguilds, organizations can enhance resilience against cyber threats and foster a culture of continuous learning. Attendees will gain a comprehensive understanding of hackersguilds&apos; potential for a more secure future.</abstract>
<description>This talk explores the concept of hackersguilds, groups of engineers collaborating to enhance internal information security. Through various activities such as answering inquiries, conducting pentesting exercises, and participating in CTF competitions, hackersguilds empower engineers to actively contribute to an organization&apos;s security efforts. The talk provides practical insights into initiating and nurturing hackersguilds, fostering a collaborative environment that taps into collective expertise. By leveraging hackersguilds, organizations can enhance resilience against cyber threats and foster a culture of continuous learning. Attendees will gain a comprehensive understanding of hackersguilds&apos; potential for a more secure future.</description>
<logo></logo>
<persons>
<person id='89'>Sp0Q</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='c6bd3d75-754a-58a2-82ed-fcbfa3b8cdd6' id='115'>
<date>2024-02-10T14:00:00+01:00</date>
<start>14:00</start>
<duration>01:00</duration>
<room>Willem van Oranje</room>
<slug>hackerhotel-2024-115-opening-electronic-safe-locks-with-ketchup-and-lasers</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/3PFXDX/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Opening electronic safe locks with ketchup and lasers</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>Mechanical safe locks are quickly replaced with their electronic counterparts. While there are many benefits, the security implications are far less understood than the mechanical systems. Jan-Willem collects and researches electronic safe locks and will share his thoughts. From dumping chips with lasers to locks which can be opened with ketchup.</abstract>
<description>We use safes to protect our valuables from threats. We trust these systems to keep the assets safe. Mechanical combination locks can be quite cumbersome to operate, and don&apos;t have the benefits including auditing, remote access, multi-user, time lock, and much more. But how the additional electronics impacts the security of the safe isn&apos;t widely understood.
This talk goes into researching the security of electronic safe locks, from reverse engineering known attacks, to learning from scratch. For example, we used laser fault injection to read out the memory of several chips to analyze the code looking for bugs and back doors. While at the low-end, we reverse engineered lock spiking, and use ketchup to open locks.</description>
<logo></logo>
<persons>
<person id='106'>Jan-Willem Markus</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='5f66f994-85c0-523c-86f3-8e9932a9981e' id='123'>
<date>2024-02-10T15:00:00+01:00</date>
<start>15:00</start>
<duration>01:00</duration>
<room>Willem van Oranje</room>
<slug>hackerhotel-2024-123-ham-radio-for-hackers</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/WAFHXM/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Ham Radio for hackers</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>Ham radio is a nice hobby, with a bit of overlap with the hacker community.
It&apos;s a very technical hobby, with a lot of variation. Much more than an Old Man talking on the radio all day.</abstract>
<description>Ham radio is a nice hobby, with a bit of overlap with the hacker community.
It&apos;s a very technical hobby, with a lot of variation. Much more than an Old Man talking on the radio all day.
As a licensed HAM you have access to many frequency bands
- HF, these are low frequencies that can travel 1000ths of kilometers without repeater
- But also frequencies close to &apos;commercial&apos; products, a ham could use LoRa 433MHz with over 100W to see what that does.
- Also on 2.4GHz and 5GHz there is a HAM radio frequency band next to the WiFi band that can be used with much power.
- There are a bunch of satellites that can be used for (data) communication as well.
I&apos;ll show you some possibilities with a HAM radio license, and tell you a bit about how you can get into it.</description>
<logo></logo>
<persons>
<person id='111'>Ward De Ridder</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='43758271-7747-5283-a799-d43526401d0c' id='140'>
<date>2024-02-10T16:00:00+01:00</date>
<start>16:00</start>
<duration>00:50</duration>
<room>Willem van Oranje</room>
<slug>hackerhotel-2024-140-a-feline-approach-to-nis2</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/NYAXKU/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>A feline approach to NIS2</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>In security one of the biggest changes will be the fact that on Oct 17th a lot of organisations need to have implemented. A big challenge for many organisations who haven&apos;t got a clue. But what do you need to do? And what does that mean?
One of the solutions maybe to take a feline approach to NIS2 and fulfill parts of the compliance needs with OpenKAT. Not just for organisations, but also for software solutions that are used with in the chain.
In this talk the main points of NIS2 will be explained as well as the parts where automation with OpenKAT can make a change.</abstract>
<description>In security one of the biggest changes will be the fact that on Oct 17th a lot of organisations need to have implemented. A big challenge for many organisations who haven&apos;t got a clue. But what do you need to do? And what does that mean?
One of the solutions maybe to take a feline approach to NIS2 and fulfill parts of the compliance needs with OpenKAT. Not just for organisations, but also for software solutions that are used with in the chain.
In this talk the main points of NIS2 will be explained as well as the parts where automation with OpenKAT can make a change.</description>
<logo></logo>
<persons>
<person id='90'>Brenno de Winter</person>
</persons>
<links></links>
<attachments></attachments>
</event>
</room>
<room name='Boardroom'>
<event guid='6b09103f-b675-5b1f-a510-9aa91dcb95bc' id='84'>
<date>2024-02-10T10:00:00+01:00</date>
<start>10:00</start>
<duration>01:00</duration>
<room>Boardroom</room>
<slug>hackerhotel-2024-84-to-become-an-osint-charlatan-workshop-</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/PUQRLY/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>To become an osint &quot;Charlatan&quot; (workshop)</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>How to data hording and anti counter measure for beginners
Online or not online that is the Question ?
A way to opt out and how to from long forgotten vendors
Different ways to get out data leaks searches</abstract>
<description>How to &quot;data hording&quot; works for beginners the basics.
What is out there and do I really need to go on the &quot;Darkweb&quot; to find the &quot;Juice&quot;?
What kind of tools are out there and why they don&apos;t work any more?
Finding your &quot;fist data base&quot; and then?
Can I use this evil for good, like finding a Job, missing person?
Online or not online that is the Question ?
Simple measurements to protect you&apos;re self from &quot;peeping tom&apos;s&quot;
Way&apos;s to opt out and how to from long forgotten vendors, subscriptions.
Help I&apos;m in a leak what now?
Needed:
Some kind off digital device to browse the net.
VPN and running VM are optional but not needed.</description>
<logo></logo>
<persons>
<person id='62'>O.J Doppelkorn</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='3730c3dc-2a5a-589f-b159-2649d93ceabf' id='111'>
<date>2024-02-10T11:00:00+01:00</date>
<start>11:00</start>
<duration>00:50</duration>
<room>Boardroom</room>
<slug>hackerhotel-2024-111-mastering-red-teaming-in-critical-infrastructure</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/SEJT3S/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Mastering Red Teaming in Critical Infrastructure</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>Red Teaming in operational technology (OT) networks is crucial for the cybersecurity of our critical infrastructure. This approach goes beyond identifying vulnerabilities, aiming to understand networks deeply and learn from actual attacks, thereby enhancing overall cybersecurity resilience.</abstract>
<description>In today&apos;s world, where cyber threats are a real danger to our critical infrastructure, it&apos;s crucial for security experts to step in and protect these vital networks. We&apos;re seeing more and more sophisticated cyber attacks, and we need to be ready with effective defenses.
Red Teaming is one key approach. This method involves simulating realistic attacks to test our systems. While it&apos;s commonplace in companies that mainly focus on IT networks, it&apos;s not used as much in the networks and systems that power our countries, known as operational technology (OT).
The way to use Red Teaming in these critical areas needs careful thought. It&apos;s not just about finding weak spots; it&apos;s about really understanding these networks and designing tests that mimic real threats. By learning from actual attacks executed in this sector, we can gain valuable insights into the effectiveness of these strategies.
This isn&apos;t just playing defense; it&apos;s about being one step ahead. It&apos;s a chance for security professionals to use their skills where they&apos;re most needed. By doing this, we can keep our essential services safe and keep them running smoothly in the face of growing cyber challenges.</description>
<logo></logo>
<persons>
<person id='103'>Ben Br&#252;cker</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='7fab850d-fa23-5216-a450-ca31b60a2985' id='74'>
<date>2024-02-10T14:00:00+01:00</date>
<start>14:00</start>
<duration>03:00</duration>
<room>Boardroom</room>
<slug>hackerhotel-2024-74-malware-analysis-101</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/C9JQJQ/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Malware analysis 101</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>Een introductie tot malware analyse voornamelijk WannaCry.</abstract>
<description>**Workshop Malware Analyse 101: Focus op WannaCry**
Welkom bij de workshop &apos;Malware Analyse 101&apos;, waar we ons niet alleen verdiepen in de algemene aspecten van kwaadaardige software, maar ook specifiek in gaan op de beruchte WannaCry malware. Deze interactieve sessie is ontworpen om deelnemers te voorzien van de fundamentele kennis en vaardigheden die nodig zijn om malware te analyseren, met een speciale focus op deze geavanceerde banktrojan.
**Wat Gaan We Doen?**
Onze reis begint met een algemeen overzicht van malware, de verschillende types die er bestaan, en hun impact op de digitale veiligheid. We zullen de unieke eigenschappen van virussen, wormen, trojans en ransomware bespreken, en hoe deze zich onderscheiden van elkaar.
Na deze introductie richten we onze aandacht op de WannaCry malware. Deze specifieke trojan is ontworpen om financi&#235;le informatie te stelen en heeft wereldwijd voor veel schade gezorgd. We zullen de oorsprong, verspreidingsmethoden en de schadelijke activiteiten van WannaCry in detail behandelen.
**Analysemethoden Uitgelicht**
We zullen de principes van statische en dynamische analyse toepassen op de PandaBanker malware. Bij statische analyse zullen we de code inspecteren zonder deze uit te voeren, terwijl we bij dynamische analyse de malware in een veilige omgeving activeren om zijn interactie met het systeem te observeren. Deze methoden zijn van onschatbare waarde om de werking van WannaCry te begrijpen en om strategie&#235;n te ontwikkelen voor het mitigeren van de risico&apos;s.
**Hands-on Ervaring met WannaCry**
Deze workshop biedt een praktische ervaring waarbij je zelf met de WannaCry malware aan de slag gaat in een gecontroleerde lab-omgeving. Je zult leren hoe je veilig malware samples kunt analyseren en de technieken toepassen om de werking en het gedrag van WannaCry te ontcijferen.
**Voor Wie Is Deze Workshop?**
Deze workshop is ideaal voor IT-professionals, cybersecurity studenten en iedereen die ge&#239;nteresseerd is in de strijd tegen cybercriminaliteit. Geen voorkennis is vereist; we zullen je door alle stappen heen begeleiden.
**Doe Met Ons Mee**
We nodigen je uit om je laptop mee te nemen en je aan te sluiten bij onze &apos;Malware Analyse 101&apos; workshop met een speciale focus op WannaCry. Het belooft een dag te worden vol met leerzame momenten, praktische oefeningen en de kans om te netwerken met vakgenoten. Samen maken we de digitale wereld veiliger, &#233;&#233;n malware-analyse per keer.</description>
<logo></logo>
<persons>
<person id='67'>melvin boers</person><person id='115'>Erik Heskes</person><person id='116'>Stan</person><person id='117'>Latoya</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='c0428925-7bc9-5ebb-8153-455a08c13250' id='130'>
<date>2024-02-11T00:00:00+01:00</date>
<start>00:00</start>
<duration>03:00</duration>
<room>Boardroom</room>
<slug>hackerhotel-2024-130-whisky-tasting</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/UPKYHV/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Whisky Tasting</title>
<subtitle></subtitle>
<track></track>
<type>Workshop</type>
<language>en</language>
<abstract>Whisky Tasting by RedTeam Cyber Security B.V.</abstract>
<description>Whisky Tasting by RedTeam Cyber Security B.V.</description>
<logo></logo>
<persons>
</persons>
<links></links>
<attachments></attachments>
</event>
</room>
<room name='Alfred Nobel'>
<event guid='3bf55f7a-3a83-5823-8e40-3a598a60d2b9' id='154'>
<date>2024-02-10T11:00:00+01:00</date>
<start>11:00</start>
<duration>01:00</duration>
<room>Alfred Nobel</room>
<slug>hackerhotel-2024-154-magic-gemstone-jewelry</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/GRCGCN/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Magic Gemstone Jewelry</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>Back by popular demand: LED jewelry made from epoxy resin! We will be making necklaces and also brooches this time.</abstract>
<description>In this workshop we&apos;ll be working with small circuit boards, fance LEDs and epoxy resin to create jewelry that lights up. There is some very minor soldering; if you have never soldered before, this is a great chance to dip your toes in!</description>
<logo>/media/hackerhotel-2024/submissions/GRCGCN/gemstones_7cq4Lcp.jpg</logo>
<persons>
<person id='123'>Moem</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='6d0d9f7a-e373-5e24-b907-c6d985822e24' id='155'>
<date>2024-02-10T14:00:00+01:00</date>
<start>14:00</start>
<duration>01:00</duration>
<room>Alfred Nobel</room>
<slug>hackerhotel-2024-155-uv-tape-art</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/JJD7BD/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>UV Tape art</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>In this workshop we&apos;ll learn the basics of tape art.
Feel free to bring an images of line art (straight lines work better than curves) or pixel art. (Think more space invaders, not full HD)</abstract>
<description>In this workshop we&apos;ll learn the basics of tape art.
Feel free to bring an images of line art (straight lines work better than curves) or pixel art. (Think more space invaders, not full HD)</description>
<logo>/media/hackerhotel-2024/submissions/JJD7BD/Screenshot_2024-01-21-08-33-50-89_92460851df6f172a45_vEcqABy.jpg</logo>
<persons>
<person id='124'>Bart</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='cdc911ec-c77f-5dae-b8c4-8be7bb431569' id='109'>
<date>2024-02-10T15:00:00+01:00</date>
<start>15:00</start>
<duration>01:30</duration>
<room>Alfred Nobel</room>
<slug>hackerhotel-2024-109-sketchnoting-for-absolute-n00bs</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/LDMNE3/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Sketchnoting for absolute n00bs</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>Anyone can draw! If you disagree with this statement, you might ALSO want to join this workshop.
Sketchnoting, also commonly referred to as visual notetaking, is the creative and graphic process through which an individual can record their thoughts with the use of illustrations, symbols, structures, and texts.
I have been sketch noting for quite some time now (maybe you have seen me doing in at earlier Hacker Hotels :) ) and this workshop will provide you with the basic skills to start sketch noting yourself!</abstract>
<description>Sketchnoting, also commonly referred to as visual notetaking, is the creative and graphic process through which an individual can record their thoughts with the use of illustrations, symbols, structures, and texts.
It will help you process ideas better and remember it longer!
And there might be some fun involved as well ;)</description>
<logo></logo>
<persons>
<person id='6'>Nancy Beers</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='9ef14694-b845-549f-8be7-3b8b4dc89416' id='116'>
<date>2024-02-10T16:30:00+01:00</date>
<start>16:30</start>
<duration>01:00</duration>
<room>Alfred Nobel</room>
<slug>hackerhotel-2024-116-4-lockpicking-workshop-by-toool</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/8A8EPH/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Lockpicking workshop by Toool</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>Altijd al willen leren lockpicken? The Open Organisation of Lockpickers kan je hierbij helpen in deze workshop!</abstract>
<description>Lock picking is a damage-free way of opening a lock for which you do not have a key. With lock picking, the lock can be pressurized and you can feel the pin with a small metal hook in the lock. The aim is to find which pin is blocking the rotation. Once this pin has been found and set to the correct height, we can repeat the process until the lock is fully open.
This method is fairly quick to understand, but putting it into practice takes practice. That is why there is plenty of opportunity to use the available tools to open the locks yourself by means of lock picking.</description>
<logo></logo>
<persons>
<person id='106'>Jan-Willem Markus</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='f8d704ee-d74a-5aa3-b8f9-0336904eb90d' id='161'>
<date>2024-02-10T20:30:00+01:00</date>
<start>20:30</start>
<duration>02:00</duration>
<room>Alfred Nobel</room>
<slug>hackerhotel-2024-161-mch2025-badgeteam-meetup</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/7YNSNN/</url>
<recording>
<license></license>
<optout>true</optout>
</recording>
<title>MCH2025 badgeteam meetup</title>
<subtitle></subtitle>
<track>TLP:RED</track>
<type>Workshop</type>
<language>en</language>
<abstract>Only for people part of or interested in becoming part of the MCH2025 badge team. Interested in joining? Please contact us by joining our Telegram group, then ask about the 2025 team: https://t.me/+StQpEWyhnb96Y88p</abstract>
<description>Only for people part of or interested in becoming part of the MCH2025 badge team. Interested in joining? Please contact us by joining our Telegram group, then ask about the 2025 team: https://t.me/+StQpEWyhnb96Y88p</description>
<logo></logo>
<persons>
<person id='131'>BADGE.TEAM</person>
</persons>
<links></links>
<attachments></attachments>
</event>
</room>
<room name='Pub'>
<event guid='192eaee6-d106-51c0-ad64-a0db918a71fc' id='152'>
<date>2024-02-10T15:00:00+01:00</date>
<start>15:00</start>
<duration>01:00</duration>
<room>Pub</room>
<slug>hackerhotel-2024-152-ama-locksport-a-hacker-s-guide-to-lockpicking-impressioning-and-safe-cracking-</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/D987RG/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>AMA &quot;Locksport; A Hacker&#8217;s Guide to Lockpicking, Impressioning, and Safe Cracking&quot;</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>There are people among our community that decide to write a book and some of those decide to write a book about locksport. What is that you say? Well ask them all about it in this session! And you can buy one too because the book gets released days before HackerHotel!</abstract>
<description>There are people among our community that decide to write a book and some of those decide to write a book about locksport. What is that you say? Well ask them all about it in this session! And you can buy one too because the book gets released days before HackerHotel!
Whether you&#8217;re new to the challenge of lockpicking or aiming for championship gold, this book serves as your definitive guide, packed with practical advice from a team of experts.
DIVE INTO THE ESSENTIALS WITH LOCKSPORT FOUNDATIONS
- How various locks work and how to maintain and disassemble practice locks
- What makes some locks more secure than others
- The laws, competitions, and communities that make up the world of locksport
MASTER YOUR CRAFT WITH HANDS-ON TECHNIQUES
- How to pick pin tumblers and lever locks, make impressions or craft a working key from a blank, and manipulate open combination safe locks
- How to work with picks, rakes, tension wrenches, files, magnification tools, safe-lock graphs, and depth-measuring instruments
- The intricacies of security pins, wards, dimple locks, keyways, and antique locks
GAIN THE COMPETITIVE EDGE WITH COMPETITION INSIGHTS
- The ins and outs of competition setup and tools and how to host your own competitions
- Expert strategies for managing your nerves and gathering lock intel
- What it&#8217;s like to participate in timed head-to-head competitions, PicTacToe&#8482;, escape challenges, and other lockpicking contests
From mastering your first padlock to conquering a competition, Locksport will show you how to take your skills to the next level&#8212;and have endless fun doing it.</description>
<logo></logo>
<persons>
<person id='112'>Walter Belgers</person><person id='113'>jos</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='c58d041e-058e-565c-9a61-fc099a3179ed' id='104'>
<date>2024-02-10T16:30:00+01:00</date>
<start>16:30</start>
<duration>01:00</duration>
<room>Pub</room>
<slug>hackerhotel-2024-104-balloon-folding-for-kids-and-adults-</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/MWJW7X/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Balloon folding (for kids and adults)</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>You know those people that take a balloon, inflate it and after some twisting, turning, and some squicky noises they end up with a balloon creature that makes kids really happy?
You could be one!
Because, baloon folding isn&apos;t that hard, actually.
I have the balloons, instructions and will actually try to teach during this workshop as well.
Are you an adult and know how to do this, I could sure use some help to survive the chaos ;)
Laguages spoke: Dutch, English
Spoken poorly: German
Barely spoken: French</abstract>
<description>```
_________ .___ .___
\_ ___ \ ____ _____ ____ _____ ____ __| _/ __| _/____
/ \ \/ / _ \ / \_/ __ \ \__ \ / \ / __ | / __ |/ _ \
\ \___( &lt;_&gt; ) Y Y \ ___/ / __ \| | \/ /_/ | / /_/ ( &lt;_&gt; )
\______ /\____/|__|_| /\___ &gt; (____ /___| /\____ | \____ |\____/
\/ \/ \/ \/ \/ \/ \/
___. .__
__________ _____ ____ \_ |__ _____ | | ____ ____ ____
/ ___/ _ \ / \_/ __ \ | __ \\__ \ | | / _ \ / _ \ / \
\___ ( &lt;_&gt; ) Y Y \ ___/ | \_\ \/ __ \| |_( &lt;_&gt; | &lt;_&gt; ) | \
/____ &gt;____/|__|_| /\___ &gt; |___ (____ /____/\____/ \____/|___| /
\/ \/ \/ \/ \/ \/
_____ .__ .___.__ _____
_/ ____\____ | | __| _/|__| ____ ____ / ___ \
\ __\/ _ \| | / __ | | |/ \ / ___\ / / ._\ \
| | ( &lt;_&gt; ) |__/ /_/ | | | | \/ /_/ &gt; &lt; \_____/
|__| \____/|____/\____ | |__|___| /\___ / \_____\
\/ \//_____/
___ ___ __ ___ ___ __ .__
/ | \_____ ____ | | __ ___________ / | \ _____/ |_ ____ | |
/ ~ \__ \ _/ ___\| |/ // __ \_ __ \ / ~ \/ _ \ __\/ __ \| |
\ Y // __ \\ \___| &lt;\ ___/| | \/ \ Y ( &lt;_&gt; ) | \ ___/| |__
\___|_ /(____ /\___ &gt;__|_ \\___ &gt;__| \___|_ / \____/|__| \___ &gt;____/
\/ \/ \/ \/ \/ \/ \/
_______________ ________ _____
\_____ \ _ \ \_____ \ / | |
/ ____/ /_\ \ / ____/ / | |_
/ \ \_/ \/ \/ ^ /
\_______ \_____ /\_______ \____ |
\/ \/ \/ |__|
```</description>
<logo>/media/hackerhotel-2024/submissions/MWJW7X/How-to-make-balloon-animals-3f92e38_0GeriVJ_P5L0TkV.jpg</logo>
<persons>
<person id='52'>Frank Breedijk</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='487dba0b-544c-5389-9c38-43752b48cc1a' id='163'>
<date>2024-02-10T18:30:00+01:00</date>
<start>18:30</start>
<duration>02:00</duration>
<room>Pub</room>
<slug>hackerhotel-2024-163-1-dj-introduction-workshop</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/AVWWFX/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>DJ Introduction workshop</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>YOU can be a DJ too ! The 1234 2234 3234 4234 of mixing music.</abstract>
<description>If you ever wanted to learn how to mix music and what all those shiny knobs and buttons actually do, this is the place for you.
In a very relaxed and open setting our resident DJ Ze Foxx will guide anyone into the basics of becoming a DJ.
Remember to bring some fist pumps !
https://www.mixcloud.com/ze_foxx/</description>
<logo></logo>
<persons>
<person id='134'>Ze Foxx</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='268585c5-f591-524a-a2d8-9373be6d4880' id='83'>
<date>2024-02-10T23:00:00+01:00</date>
<start>23:00</start>
<duration>02:30</duration>
<room>Pub</room>
<slug>hackerhotel-2024-83-pubquiz-</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/ERQDUF/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Pubquiz!</title>
<subtitle></subtitle>
<track></track>
<type>Workshop</type>
<language>en</language>
<abstract>The infamous hackerhotel pubquiz! With a wide variety of topics!</abstract>
<description>Take a small group of friends and see how you do in the 2024 edition of the hackerhotel pubquiz edition!</description>
<logo></logo>
<persons>
<person id='74'>Christel</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='b956cc7d-2e8f-5615-bb2a-4d45ea4bccb4' id='164'>
<date>2024-02-11T01:30:00+01:00</date>
<start>01:30</start>
<duration>01:30</duration>
<room>Pub</room>
<slug>hackerhotel-2024-164-1-dj-ze-foxx</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/NCHR9M/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>DJ Ze Foxx</title>
<subtitle></subtitle>
<track></track>
<type>Workshop</type>
<language>en</language>
<abstract>Party-time ! Party-time ! Party-time !</abstract>
<description>Playing music to party and hack on.
Requests are welcome, not always honored (( bribes might help =D ))</description>
<logo></logo>
<persons>
<person id='134'>Ze Foxx</person>
</persons>
<links></links>
<attachments></attachments>
</event>
</room>
<room name='Darwin'>
<event guid='0fa54b7d-91c2-57b8-8a5b-631e57f3cb75' id='151'>
<date>2024-02-10T17:30:00+01:00</date>
<start>17:30</start>
<duration>00:30</duration>
<room>Darwin</room>
<slug>hackerhotel-2024-151-8-ngi-fediversity-hands-on-using-the-fediverse-on-your-phone-tablet-and-computer</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/HNDASR/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>NGI Fediversity - hands on using the Fediverse on your phone, tablet and computer</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>This workshop will give you a hands on introduction to the Fediverse, we will show you how to use Matrix, Mastodon, Peertube and Pixelfed on your own Phone, Tablet or Computer.</abstract>
<description>Are you still using X/Twitter, Instagram, YouTube and Whatsapp or even IRC?
Do you want to switch to the Fediverse but you cannot seem to get any traction there?
Are you afraid you might loose touch with the world if you stop using the centralized big tech social media?
Did you answer any of these questions with &quot;YES, that&apos;s me&quot;!? Then this workshop is for you!
We will give you an introduction to how to use some of the products of the Fediverse. We will show you it&apos;s quirks and guide you around the septic, the trolls and the rabbit holes. We will give you tips on how to find friends and interesting stuff. And we will try to hook you up to the roots of Freedom and Self-governed data!
CAUTION: this workshop might help you STOP ADDICTIVE BEHAVIOR and may even lead to you IMPROVING QUALITY OF LIFE!</description>
<logo>/media/hackerhotel-2024/submissions/HNDASR/fediverse-branches-axbom-30-CC-BY-SA_smaller_ykd1Dl7.png</logo>
<persons>
<person id='122'>Koen de Jonge (SynQ</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='c858c425-63e7-56e2-956e-1335fd8957a6' id='151'>
<date>2024-02-10T18:00:00+01:00</date>
<start>18:00</start>
<duration>00:30</duration>
<room>Darwin</room>
<slug>hackerhotel-2024-151-9-ngi-fediversity-hands-on-using-the-fediverse-on-your-phone-tablet-and-computer</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/HNDASR/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>NGI Fediversity - hands on using the Fediverse on your phone, tablet and computer</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>This workshop will give you a hands on introduction to the Fediverse, we will show you how to use Matrix, Mastodon, Peertube and Pixelfed on your own Phone, Tablet or Computer.</abstract>
<description>Are you still using X/Twitter, Instagram, YouTube and Whatsapp or even IRC?
Do you want to switch to the Fediverse but you cannot seem to get any traction there?
Are you afraid you might loose touch with the world if you stop using the centralized big tech social media?
Did you answer any of these questions with &quot;YES, that&apos;s me&quot;!? Then this workshop is for you!
We will give you an introduction to how to use some of the products of the Fediverse. We will show you it&apos;s quirks and guide you around the septic, the trolls and the rabbit holes. We will give you tips on how to find friends and interesting stuff. And we will try to hook you up to the roots of Freedom and Self-governed data!
CAUTION: this workshop might help you STOP ADDICTIVE BEHAVIOR and may even lead to you IMPROVING QUALITY OF LIFE!</description>
<logo>/media/hackerhotel-2024/submissions/HNDASR/fediverse-branches-axbom-30-CC-BY-SA_smaller_ykd1Dl7.png</logo>
<persons>
<person id='122'>Koen de Jonge (SynQ</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='868dc371-0d3f-53ca-b50a-457d75de66d1' id='151'>
<date>2024-02-10T18:30:00+01:00</date>
<start>18:30</start>
<duration>00:30</duration>
<room>Darwin</room>
<slug>hackerhotel-2024-151-10-ngi-fediversity-hands-on-using-the-fediverse-on-your-phone-tablet-and-computer</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/HNDASR/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>NGI Fediversity - hands on using the Fediverse on your phone, tablet and computer</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>This workshop will give you a hands on introduction to the Fediverse, we will show you how to use Matrix, Mastodon, Peertube and Pixelfed on your own Phone, Tablet or Computer.</abstract>
<description>Are you still using X/Twitter, Instagram, YouTube and Whatsapp or even IRC?
Do you want to switch to the Fediverse but you cannot seem to get any traction there?
Are you afraid you might loose touch with the world if you stop using the centralized big tech social media?
Did you answer any of these questions with &quot;YES, that&apos;s me&quot;!? Then this workshop is for you!
We will give you an introduction to how to use some of the products of the Fediverse. We will show you it&apos;s quirks and guide you around the septic, the trolls and the rabbit holes. We will give you tips on how to find friends and interesting stuff. And we will try to hook you up to the roots of Freedom and Self-governed data!
CAUTION: this workshop might help you STOP ADDICTIVE BEHAVIOR and may even lead to you IMPROVING QUALITY OF LIFE!</description>
<logo>/media/hackerhotel-2024/submissions/HNDASR/fediverse-branches-axbom-30-CC-BY-SA_smaller_ykd1Dl7.png</logo>
<persons>
<person id='122'>Koen de Jonge (SynQ</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='cedcf3ca-d551-52b1-8aef-6837cacfb531' id='151'>
<date>2024-02-10T19:00:00+01:00</date>
<start>19:00</start>
<duration>00:30</duration>
<room>Darwin</room>
<slug>hackerhotel-2024-151-11-ngi-fediversity-hands-on-using-the-fediverse-on-your-phone-tablet-and-computer</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/HNDASR/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>NGI Fediversity - hands on using the Fediverse on your phone, tablet and computer</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>This workshop will give you a hands on introduction to the Fediverse, we will show you how to use Matrix, Mastodon, Peertube and Pixelfed on your own Phone, Tablet or Computer.</abstract>
<description>Are you still using X/Twitter, Instagram, YouTube and Whatsapp or even IRC?
Do you want to switch to the Fediverse but you cannot seem to get any traction there?
Are you afraid you might loose touch with the world if you stop using the centralized big tech social media?
Did you answer any of these questions with &quot;YES, that&apos;s me&quot;!? Then this workshop is for you!
We will give you an introduction to how to use some of the products of the Fediverse. We will show you it&apos;s quirks and guide you around the septic, the trolls and the rabbit holes. We will give you tips on how to find friends and interesting stuff. And we will try to hook you up to the roots of Freedom and Self-governed data!
CAUTION: this workshop might help you STOP ADDICTIVE BEHAVIOR and may even lead to you IMPROVING QUALITY OF LIFE!</description>
<logo>/media/hackerhotel-2024/submissions/HNDASR/fediverse-branches-axbom-30-CC-BY-SA_smaller_ykd1Dl7.png</logo>
<persons>
<person id='122'>Koen de Jonge (SynQ</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='a9132353-8a63-5243-92bf-56faf63030ed' id='151'>
<date>2024-02-10T19:30:00+01:00</date>
<start>19:30</start>
<duration>00:30</duration>
<room>Darwin</room>
<slug>hackerhotel-2024-151-12-ngi-fediversity-hands-on-using-the-fediverse-on-your-phone-tablet-and-computer</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/HNDASR/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>NGI Fediversity - hands on using the Fediverse on your phone, tablet and computer</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>This workshop will give you a hands on introduction to the Fediverse, we will show you how to use Matrix, Mastodon, Peertube and Pixelfed on your own Phone, Tablet or Computer.</abstract>
<description>Are you still using X/Twitter, Instagram, YouTube and Whatsapp or even IRC?
Do you want to switch to the Fediverse but you cannot seem to get any traction there?
Are you afraid you might loose touch with the world if you stop using the centralized big tech social media?
Did you answer any of these questions with &quot;YES, that&apos;s me&quot;!? Then this workshop is for you!
We will give you an introduction to how to use some of the products of the Fediverse. We will show you it&apos;s quirks and guide you around the septic, the trolls and the rabbit holes. We will give you tips on how to find friends and interesting stuff. And we will try to hook you up to the roots of Freedom and Self-governed data!
CAUTION: this workshop might help you STOP ADDICTIVE BEHAVIOR and may even lead to you IMPROVING QUALITY OF LIFE!</description>
<logo>/media/hackerhotel-2024/submissions/HNDASR/fediverse-branches-axbom-30-CC-BY-SA_smaller_ykd1Dl7.png</logo>
<persons>
<person id='122'>Koen de Jonge (SynQ</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='d13ce516-9251-50f0-b0c0-b00fed8def6e' id='151'>
<date>2024-02-10T19:30:00+01:00</date>
<start>19:30</start>
<duration>00:30</duration>
<room>Darwin</room>
<slug>hackerhotel-2024-151-13-ngi-fediversity-hands-on-using-the-fediverse-on-your-phone-tablet-and-computer</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/HNDASR/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>NGI Fediversity - hands on using the Fediverse on your phone, tablet and computer</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>This workshop will give you a hands on introduction to the Fediverse, we will show you how to use Matrix, Mastodon, Peertube and Pixelfed on your own Phone, Tablet or Computer.</abstract>
<description>Are you still using X/Twitter, Instagram, YouTube and Whatsapp or even IRC?
Do you want to switch to the Fediverse but you cannot seem to get any traction there?
Are you afraid you might loose touch with the world if you stop using the centralized big tech social media?
Did you answer any of these questions with &quot;YES, that&apos;s me&quot;!? Then this workshop is for you!
We will give you an introduction to how to use some of the products of the Fediverse. We will show you it&apos;s quirks and guide you around the septic, the trolls and the rabbit holes. We will give you tips on how to find friends and interesting stuff. And we will try to hook you up to the roots of Freedom and Self-governed data!
CAUTION: this workshop might help you STOP ADDICTIVE BEHAVIOR and may even lead to you IMPROVING QUALITY OF LIFE!</description>
<logo>/media/hackerhotel-2024/submissions/HNDASR/fediverse-branches-axbom-30-CC-BY-SA_smaller_ykd1Dl7.png</logo>
<persons>
<person id='122'>Koen de Jonge (SynQ</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='3614049e-efc6-5b24-9fc0-9103370f87fd' id='151'>
<date>2024-02-10T20:00:00+01:00</date>
<start>20:00</start>
<duration>00:30</duration>
<room>Darwin</room>
<slug>hackerhotel-2024-151-14-ngi-fediversity-hands-on-using-the-fediverse-on-your-phone-tablet-and-computer</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/HNDASR/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>NGI Fediversity - hands on using the Fediverse on your phone, tablet and computer</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>This workshop will give you a hands on introduction to the Fediverse, we will show you how to use Matrix, Mastodon, Peertube and Pixelfed on your own Phone, Tablet or Computer.</abstract>
<description>Are you still using X/Twitter, Instagram, YouTube and Whatsapp or even IRC?
Do you want to switch to the Fediverse but you cannot seem to get any traction there?
Are you afraid you might loose touch with the world if you stop using the centralized big tech social media?
Did you answer any of these questions with &quot;YES, that&apos;s me&quot;!? Then this workshop is for you!
We will give you an introduction to how to use some of the products of the Fediverse. We will show you it&apos;s quirks and guide you around the septic, the trolls and the rabbit holes. We will give you tips on how to find friends and interesting stuff. And we will try to hook you up to the roots of Freedom and Self-governed data!
CAUTION: this workshop might help you STOP ADDICTIVE BEHAVIOR and may even lead to you IMPROVING QUALITY OF LIFE!</description>
<logo>/media/hackerhotel-2024/submissions/HNDASR/fediverse-branches-axbom-30-CC-BY-SA_smaller_ykd1Dl7.png</logo>
<persons>
<person id='122'>Koen de Jonge (SynQ</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='87b78f0e-42a5-5f7e-9048-5fa38f5a6cef' id='151'>
<date>2024-02-10T20:30:00+01:00</date>
<start>20:30</start>
<duration>00:30</duration>
<room>Darwin</room>
<slug>hackerhotel-2024-151-15-ngi-fediversity-hands-on-using-the-fediverse-on-your-phone-tablet-and-computer</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/HNDASR/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>NGI Fediversity - hands on using the Fediverse on your phone, tablet and computer</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>This workshop will give you a hands on introduction to the Fediverse, we will show you how to use Matrix, Mastodon, Peertube and Pixelfed on your own Phone, Tablet or Computer.</abstract>
<description>Are you still using X/Twitter, Instagram, YouTube and Whatsapp or even IRC?
Do you want to switch to the Fediverse but you cannot seem to get any traction there?
Are you afraid you might loose touch with the world if you stop using the centralized big tech social media?
Did you answer any of these questions with &quot;YES, that&apos;s me&quot;!? Then this workshop is for you!
We will give you an introduction to how to use some of the products of the Fediverse. We will show you it&apos;s quirks and guide you around the septic, the trolls and the rabbit holes. We will give you tips on how to find friends and interesting stuff. And we will try to hook you up to the roots of Freedom and Self-governed data!
CAUTION: this workshop might help you STOP ADDICTIVE BEHAVIOR and may even lead to you IMPROVING QUALITY OF LIFE!</description>
<logo>/media/hackerhotel-2024/submissions/HNDASR/fediverse-branches-axbom-30-CC-BY-SA_smaller_ykd1Dl7.png</logo>
<persons>
<person id='122'>Koen de Jonge (SynQ</person>
</persons>
<links></links>
<attachments></attachments>
</event>
</room>
<room name='Outside'>
<event guid='a5995103-0587-568f-a036-d0e0dd8b1467' id='148'>
<date>2024-02-10T21:00:00+01:00</date>
<start>21:00</start>
<duration>01:00</duration>
<room>Outside</room>
<slug>hackerhotel-2024-148-workshop-firebreathing</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/DRYVFP/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Workshop firebreathing</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>Learn how to breathe fire with Frank. Frank will explain the techniques. Ofcourse this will be outside the hotel , around the back/side of hotel on the grass.</abstract>
<description>```
/\
||
||
||
|| ~-----~
|| /===-- ---~~~
|| ;&apos; /==~- -- - ---~~~
|| (/ (&apos; /=---- ~~_ --( &apos;
|| &apos; / ;&apos; /=---- \__~
&apos; ~==_=~ &apos;(&apos; ~-~~ ~~~~ ~~~--\~&apos;
\\ (c_\_ .i. /~-- ~~~-- -~ ( &apos;
`\ (}| / / : \ / ~~------~ ~~\ (
\ &apos; ||/ \ |===| /~/ ~~~ \ \(
``~\ ~~\ )~.~_ &gt;._.&lt; _~-~ |`_ ~~-~ )\
&apos;-~ { / ) \___/ ( \ |` ` _ ~~ &apos;
\ -~\ -&lt;__/ - - L~ -; \\ \ _ _/
`` ~~=\ { : }\ ,\ || _ :(
\ ~~=\__ \ _/ \_ / ) } _// ( `|&apos;
`` , ~\--~=\ \ / / _/ / &apos; ( &apos;
\` } ~ ~~ -~=\ _~_ / \ / \ )^ ( // :_ / &apos;
| , _~-&apos; &apos;~~__-_ / - |/ \ (
\ ,_--_ _/ \_&apos;---&apos;, -~ . \
)/ /\ / /\ ,~, \__ _} \_ &quot;~_
, { ( _ )&apos;} ~ - \_ ~\ (-:-) &quot;\ ~
/&apos;&apos; &apos;&apos; )~ \~_ ~\ )-&gt; \ :| _, &quot;
(\ _/)&apos;&apos;} | \~_ ~ /~( | :) / }
&lt;`` &gt;;,,/ )= \~__ {{{ &apos; \ =( , , ;
{o_o }_/ |v &apos;~__ _ )-v| &quot; : ,&quot;
{/&quot;\_) {_/&apos; \~__ ~\_ \\_} &apos; { /~\
,/! &apos;_/ &apos;~__ _-~ \_&apos; : &apos; ,&quot; ~
(&apos;&apos;` /,&apos;~___~ | / ,&quot; \ ~&apos;
&apos;/, ) (-) &apos;~____~&quot;; ,&quot; , }
/,&apos;) / \ / ,~-&quot; &apos;~&apos;
( &apos;&apos;/ / ( &apos; / / &apos;~&apos;
~ ~ ,, /) , (/( \) ( -) /~&apos;
( ~~ )` ~} &apos; \)&apos; _/ / ~&apos;
{ |) /`,--.( }&apos; &apos; ( / /~&apos;
(` ~ ( c|~~| `} ) &apos;/:\ ,&apos;
~ )/``) )) &apos;|), (/ | \) -sjm
(` (-~(( `~`&apos; ) &apos; (/ &apos;
`~&apos; )&apos;`&apos;) &apos;
` ``
```</description>
<logo>/media/hackerhotel-2024/submissions/DRYVFP/Dragons_iQMqWLb.jpg</logo>
<persons>
<person id='50'>Chris van &apos;t Hof</person><person id='52'>Frank Breedijk</person>
</persons>
<links></links>
<attachments></attachments>
</event>
</room>
</day>
<day index='3' date='2024-02-11' start='2024-02-11T04:00:00+01:00' end='2024-02-12T03:59:00+01:00'>
<room name='Leonardo Da Vinci'>
<event guid='95236f17-8939-58ed-ba77-5c5b0ed00431' id='150'>
<date>2024-02-11T11:30:00+01:00</date>
<start>11:30</start>
<duration>00:30</duration>
<room>Leonardo Da Vinci</room>
<slug>hackerhotel-2024-150-verdachte-van-cybercrime-stick-to-the-basics-nl-</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/XK79HP/</url>
<recording>
<license></license>
<optout>true</optout>
</recording>
<title>Verdachte van cybercrime, stick to the basics (NL)</title>
<subtitle></subtitle>
<track>TLP:RED</track>
<type>Talk</type>
<language>en</language>
<abstract>[TLP:RED] In deze talk neemt Alwin je mee in een bizarre ervaring waarbij hij in 2022 ten onrechte door de politie is aangemerkt als een verdachte in een phishing onderzoek.</abstract>
<description>In het dagelijks leven is Alwin een pentester, ethisch hacker en vrijwilliger bij de DIVD. Vanuit zijn verschillende rollen probeert hij kwetsbaarheden te identificeren en de betrokken organisaties hierover te informeren. Dit alles om de kans dat criminelen succesvol een organisatie weten te hacken te verkleinen. Deze talk geeft een unieke inkijk in het politie onderzoek en geeft antwoord op de vraag waarom juist hij als verdachte is aangemerkt.</description>
<logo></logo>
<persons>
<person id='120'>Alwin Warringa</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='cc5c44fc-8cc2-59cf-9ce9-ad9397e7b162' id='88'>
<date>2024-02-11T14:00:00+01:00</date>
<start>14:00</start>
<duration>01:00</duration>
<room>Leonardo Da Vinci</room>
<slug>hackerhotel-2024-88-how-to-try-to-rebuild-your-hackerspace-after-a-disaster</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/PJZEAZ/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>How to (try to) rebuild your hackerspace after a disaster</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>Hackerspace Pixelbar was once the hottest hackerspace in the Netherlands, things happened and awesome people gathered once again to fix things.</abstract>
<description>After a terrible fire at hackerspace Pixelbar (Rotterdam) on 28th of June 2023 (https://pixelbar.nl/2023/06/28/Pixelbar-has-experienced-an-unexpected-issue/) There was a need to rebuild the awesome and safe space we got to love. In this talk we will take you on a tour on the process, and how we got to where we are today. Maybe we&#8217;ll slide in some exclusive pictures and other cool stuff. Join us for an hour of drama, friendship, memes, hackers and most of all, the warmth(pun intended) of the community</description>
<logo>/media/hackerhotel-2024/submissions/PJZEAZ/IMG_7097_4j8CMUu.jpeg</logo>
<persons>
<person id='81'>Miep</person><person id='83'>Pixelbar</person><person id='84'>Nosfaratuss</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='62340b1e-7028-54a0-bacb-2c1e39c16e31' id='75'>
<date>2024-02-11T15:00:00+01:00</date>
<start>15:00</start>
<duration>01:00</duration>
<room>Leonardo Da Vinci</room>
<slug>hackerhotel-2024-75-ot-cyberchallenges</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/BNJRFV/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>OT Cyberchallenges</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>Meet Acme, a wonderful company where nice people make beautiful things... and then management and sales want nice statistics.</abstract>
<description>Acme is a company like many others. They have been making beautiful things in their factory and workshops for years, but the recent modernization drive also appears to have another side...
What is OT and why is it so special? Join us for a short journey through the wonderful world of industrial automation and the challenges we encountered in our daily engineering lives.</description>
<logo></logo>
<persons>
<person id='65'>Elborro</person><person id='85'>Ad</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='1112138b-0866-5f86-83fe-3d7f5debee8b' id='113'>
<date>2024-02-11T16:00:00+01:00</date>
<start>16:00</start>
<duration>00:45</duration>
<room>Leonardo Da Vinci</room>
<slug>hackerhotel-2024-113-geschiedenis-van-mediapiraterij-in-nederland-onvoorstelbaar-groot</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/TFWDPD/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Geschiedenis van Mediapiraterij in Nederland: onvoorstelbaar groot</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>Als je je eigen opsporingsteam krijgt, dan doe je het pas goed. Piraterij van muziek en films was midden jaren 90 zo groot dat 1 op de 4 verkochte cd&apos;s illegaal was. De piratenmerken waren bekend in ieder huishouden. De tientallen merken werden aangevoerd door MTV en Twilight. Hoe groot was het nou echt: dat zie je pas als je alles gaat verzamelen. &quot;And so we did&quot;: duizenden cd&apos;s, tapes en DVD&apos;s later is het tijd om eens te duiken in verhalen achter het archief. De collectie is nu te zien in het Homecomputer Museum in Helmond.</abstract>
<description>Als je je eigen opsporingsteam krijgt, dan doe je het pas goed. Piraterij van muziek en films was midden jaren 90 zo groot dat 1 op de 4 verkochte cd&apos;s illegaal was. De piratenmerken waren bekend in ieder huishouden. De tientallen merken werden aangevoerd door MTV en Twilight. Hoe groot was het nou echt: dat zie je pas als je alles gaat verzamelen. &quot;And so we did&quot;: duizenden cd&apos;s, tapes en DVD&apos;s later is het tijd om eens te duiken in verhalen achter het archief. De collectie is nu te zien in het Homecomputer Museum in Helmond.</description>
<logo></logo>
<persons>
<person id='104'>Elger &quot;Stitch&quot; Jonker</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='510225c3-677b-5191-bc39-5dbd0d11d491' id='165'>
<date>2024-02-11T16:45:00+01:00</date>
<start>16:45</start>
<duration>00:45</duration>
<room>Leonardo Da Vinci</room>
<slug>hackerhotel-2024-165-badge-talk</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/YHMDZ8/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Badge Talk</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>Our workflow, challenges and other fun things</abstract>
<description>From the lands where badges and brooches grow on trees, a mythical folk of badge herders live peacefully and in harmony with nature and technology. They love providing humans with their seasonal harvest at Hacker events such as Hacker Hotel. We expect them to show up to tell you all about this seasons yield badges and what it took to deliver these in the hands of the Hacker Hotel people.</description>
<logo></logo>
<persons>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='cd1f327b-c7b0-568e-8504-eed89efeabf0' id='133'>
<date>2024-02-11T17:30:00+01:00</date>
<start>17:30</start>
<duration>00:30</duration>
<room>Leonardo Da Vinci</room>
<slug>hackerhotel-2024-133-closing-hackerhotel-2024</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/KQUPNG/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Closing Hackerhotel 2024</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>Closing talk of Hackerhotel 2024 with NFIR CTF award ceremony.</abstract>
<description>Closing talk of Hackerhotel 2024 with NFIR CTF award ceremony.</description>
<logo></logo>
<persons>
<person id='22'>Dimitri</person>
</persons>
<links></links>
<attachments></attachments>
</event>
</room>
<room name='Rembrandt'>
<event guid='0dbf21f8-d38e-53c9-8c3a-aeb9cebff164' id='145'>
<date>2024-02-11T11:00:00+01:00</date>
<start>11:00</start>
<duration>00:45</duration>
<room>Rembrandt</room>
<slug>hackerhotel-2024-145-ransomware-never-really-left</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/CXLP8X/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Ransomware never really left</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>Ransomware is still a serious threat to a lot of people and organisations and nowadays using more and more advanced techniques. And now also with new open AI technology, criminals are able to organise a sophisticated attack in minutes to target you and steal your data.
This talk will tell us what Ransomware actually is, who&#8217;s writing the code and making money out of it, it shows us a bit of the Ransomware history and what types are out there, to better understand what we&#8217;re dealing with. And explain all of the ransomware attack stages and what you can do in terms of detection and defence inside your security operations.
For the security analysts out there this talk will be beneficial when looking for traces Ransomware attacks are leaving behind. Including a demonstration of a Ransomware scenario making use of open AI technology in a sandboxed environment and show all of the attack stages to learn and recognise the IOCs in a Red and blue teaming scenario.
This ain&#8217;t everything. I&#8217;ll show what kind of information ransomware groups are sharing and what happened when a random organization was hit by a ransomware attack and their sensitive information was published on the dark web..</abstract>
<description>Life has been good until that day a phishing mail arrived. Out of curiosity you clicked the link in the email and after that the desktop background on your screen changes with the message to immediately transfer an amount of bitcoins to retrieve your files.</description>
<logo></logo>
<persons>
<person id='115'>Erik Heskes</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='7d271302-352d-5c3e-8d21-acbfd19f831c' id='85'>
<date>2024-02-11T14:00:00+01:00</date>
<start>14:00</start>
<duration>00:45</duration>
<room>Rembrandt</room>
<slug>hackerhotel-2024-85-reinventing-the-single-8-home-movie-format</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/VZC8LK/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Reinventing the Single 8 home movie format</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>An engineer buys a camera in a second hand store, and finds herself bringing back a defunct film format.</abstract>
<description>When home movies on 8mm film were king, there was a format war between Kodak&apos;s Super 8 and Fuji&apos;s Single 8. Just like Sony&apos;s Betamax in the home video wars, Fuji&apos;s technically superior contender lost the battle, and the final Single 8 cartridges were manufactured in about 2010.
The physical dimensions of the film are the same though, so here in 2023 it should be possible to load a Single 8 camera with film from a Super 8 cartridge. This is the story of the revival and reinvention of a lost film format through OpenSCAD and 3D printing, done mostly without an original cartridge to copy.</description>
<logo>/media/hackerhotel-2024/submissions/VZC8LK/v1.0-single8-cartridge_94wL23u.jpg</logo>
<persons>
<person id='75'>Jenny List</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='56210a92-3680-5954-ab1a-9609f864a2b1' id='72'>
<date>2024-02-11T15:00:00+01:00</date>
<start>15:00</start>
<duration>01:00</duration>
<room>Rembrandt</room>
<slug>hackerhotel-2024-72-energie-hacken-dynamische-zelfopslag-en-power-tech</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/SJLFPA/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Energie-Hacken: Dynamische Zelfopslag en Power-Tech</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>Van een defecte UPS tot een autonome huisomgeving die zelf energie inkoopt en verkoopt op de meest gunstige en voordelige momenten.</abstract>
<description>Hoe je een huis uit 1928 toch energiezuinig kunt maken door middel van het slimme gebruik van domotica, IOT, zonnepanelen, accu&apos;s, infraroodpanelen, warmtewerend folie, airco&apos;s en slim gasverbruik met een HR-ketel. Als kers op de taart laten we je zien hoe je gebruik kunt maken van dynamische stroomtarieven. Betaal per uur je stroomverbruik met dynamische prijzen.
Dynamisch is het nieuwe crypto: Navigeer door de energiemarkt met de behendigheid van een Bitcoin-trader!</description>
<logo>/media/hackerhotel-2024/submissions/SJLFPA/hackerhotel_7hlzPT0.jpg</logo>
<persons>
<person id='61'>Arjen Halma</person>
</persons>
<links></links>
<attachments></attachments>
</event>
</room>
<room name='Willem van Oranje'>
<event guid='25afdf8d-c3a0-53d4-bb98-baa373113855' id='106'>
<date>2024-02-11T11:00:00+01:00</date>
<start>11:00</start>
<duration>00:45</duration>
<room>Willem van Oranje</room>
<slug>hackerhotel-2024-106-where-physical-security-meets-cyber-security-</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/9FQXNF/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Where physical security meets cyber security.</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>Critical infrastructure like data centers needs to be well protected. While there is lots of cyber security knowledge around at Hacker Hotel, in this talk we want to share knowledge on the physical security side of protection. Physical security measures are mostly controlled by PLC&apos;s. Thus physical security bears cyber risks as well.</abstract>
<description>The talk will cover:
How are physical security measures designed?
How do you create stand-off distance? (airgap)
How are physical security measures pen-tested?
What controllers / PLCs and converters are used? (IP, RS-485:IP)
The presentation will contain practical examples and crash test movies.</description>
<logo>/media/hackerhotel-2024/submissions/9FQXNF/Bavak_roadblocker_ljKeVOG.jpg</logo>
<persons>
<person id='76'>Jasper Weijman</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='1a004edb-8d92-5a49-911a-fd1739e0159c' id='114'>
<date>2024-02-11T14:00:00+01:00</date>
<start>14:00</start>
<duration>00:30</duration>
<room>Willem van Oranje</room>
<slug>hackerhotel-2024-114-crypterella-stories-fortigate</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/QB3Z87/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Crypterella Stories: Fortigate</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>We all love bedtime stories, and these stories are even better when they turn into reality. This cinderella story is about how a big vendor rolled its own algorithm to &quot;encrypt&quot; its firmware images to deter poor hackers like us from fiddling around and potentially uncover flaws. But what if your motive is not to uncover potential flaws, but simply to agnostically fingerprint devices left vulnerable on the internet?
Join us into a semi-deepdive of reverse engineering the Fortigate firmware &quot;encryption&quot; to satisfy our own curiosity, but also to make the web that little bit more secure by fingerprinting vulnerable devices in a non-obtrusive manner with the endgoal of notifying the related parties.</abstract>
<description>This talk will go into the process of reverse engineering the Fortigate firmware images with the purpose of developing a non-obtrusive version identification that can be used to fingerprint device firmware versions on the internet, this in turn can be used to notify the related party. Next to a technical deep dive the audience will be presented with a set of questions and thoughts on the topic of encrypting such firmware devices and if this really is the way to go for big vendors, or if these things are only making matters worse by limiting the scope to not just the &quot;bad&quot; people, but also the &quot;good&quot; people.</description>
<logo></logo>
<persons>
<person id='105'>axel</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='6a62a2cc-df57-5432-b1c3-2001d8809d3f' id='110'>
<date>2024-02-11T15:00:00+01:00</date>
<start>15:00</start>
<duration>00:45</duration>
<room>Willem van Oranje</room>
<slug>hackerhotel-2024-110-plucking-the-low-hanging-fruit-of-data-and-security-breaches-how-to-be-rewarded-even-if-there-s-no-bug-bounty-program</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/FPMLCB/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Plucking the low hanging fruit of data and security breaches. How to be rewarded even if there&apos;s no bug bounty program</title>
<subtitle></subtitle>
<track>Talks</track>
<type>Talk</type>
<language>en</language>
<abstract>I call myself &quot;The Lamest Hacker You Know&quot;. I don &apos;t use Kali, 0days, Burp Suite or any tools besides Curl, A browser, and clients for existing software, combined with (semi) open data sources. Probably 90% of my findings are for companies that don&apos;t have a CISO an never even heard the term &quot;Bug Bounty Program&quot;, In this talk I will give some tips on how to reach out to a company out-of-the-blue and not have them hate you.</abstract>
<description>I call myself &quot;The Lamest Hacker You Know&quot;.
I don &apos;t use Kali, 0days, burp suite or any tools besides Curl and some (semi) open data sources.
Probably 90% of my findings are for companies that don&apos;t even have a CISO and never even heard of a Bug Bounty Program and yet, I have been rewarded for finds that will make you go &quot;yikes&quot;.
I never once got into trouble because of how I operate: Being radically open.
In this talk I will look back on some cases I never made public, show you how I work, the upsides and the downsides, and give some tips on how to reach out to a company out-of-the-blue and not have them hate you.</description>
<logo></logo>
<persons>
<person id='101'>SchizoDuckie</person>
</persons>
<links></links>
<attachments></attachments>
</event>
</room>
<room name='Boardroom'>
<event guid='affe5f0a-7bcc-5c26-b477-933aba2ed74b' id='156'>
<date>2024-02-11T11:00:00+01:00</date>
<start>11:00</start>
<duration>01:00</duration>
<room>Boardroom</room>
<slug>hackerhotel-2024-156-een-gastric-bypass-meer-als-een-maagverkleining</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/7YU9WY/</url>
<recording>
<license></license>
<optout>true</optout>
</recording>
<title>Een Gastric bypass meer als een maagverkleining</title>
<subtitle></subtitle>
<track>TLP:RED</track>
<type>Talk</type>
<language>en</language>
<abstract>wat is een gastic bypass , de voor en na delen en de risico&apos;s op een rij</abstract>
<description>overgewicht is een groeiend probleem in onze samenleving. zeker bij veel mensen met een minder fysiek beroep. sommige mensen hebben moeite om hun lichaamsgewicht terug te brengen op een gezond nivo of het op dat nivo te houden.
wat is een gastric bypass en wat doet het precies, en zijn er ook ander methoden met hun voor en na delen.</description>
<logo></logo>
<persons>
<person id='126'>Wire (Erik Dekkers)</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='1adbc70a-fb9f-59c6-a292-dd47e5f89e18' id='117'>
<date>2024-02-11T14:30:00+01:00</date>
<start>14:30</start>
<duration>02:00</duration>
<room>Boardroom</room>
<slug>hackerhotel-2024-117-safe-cracking-workshop</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/KSPLSZ/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Safe cracking workshop</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>We all have seen spy movies where mechanical safes are dialed open by listening to the &apos;clicks&apos;.
This workshop teaches you step by step on how to manipulate a mechanical safe lock.</abstract>
<description>Mechanical safe locks have the advantage of being simple devices, far more reliable than the electronic counterparts.
But the simplicity comes with flaws we can use to gain information on the combination.
The goal of the workshop is to have you (re)discover the flaw and open the lock.
Please note, this is quite an advanced topic and takes a lot of patience.
But if you like mechanical puzzles, locks, and want to give it a try, please sign up.</description>
<logo></logo>
<persons>
<person id='106'>Jan-Willem Markus</person>
</persons>
<links></links>
<attachments></attachments>
</event>
</room>
<room name='Alfred Nobel'>
<event guid='408050b9-0b43-5897-bb3f-e5cfbc95d495' id='136'>
<date>2024-02-11T14:00:00+01:00</date>
<start>14:00</start>
<duration>01:00</duration>
<room>Alfred Nobel</room>
<slug>hackerhotel-2024-136-ethical-mass-exploitation-101-theory-and-practice</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/QTGNVS/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Ethical Mass-Exploitation 101: Theory and Practice</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>DIVD is known for notifying parties running vulnerable software on the IPv4-space. Members of DIVD have given many presentations on this process, but never on the practical approach to ethically confirming the vulnerability in hosts on this scale. During this workshop, the audience is taken along DIVD&apos;s fingerprinting process including the practical and ethical considerations of accurate identification. By leveraging Open-Source Intelligence (OSINT), the participants are guided through practical examples of fingerprinting and deweaponizing exploitation of vulnerable software with the goal of finding vulnerable instances at scale.</abstract>
<description>**NOTE: IN ORDER TO PARTICIPATE IN THIS WORKSHOP, A (FREE) SHODAN ACCOUNT IS REQUIRED!**
DIVD is known for notifying parties running vulnerable software on the IPv4-space. Members of DIVD have given many presentations on this process, but never on the practical approach to ethically confirming the vulnerability in hosts on this scale. During this workshop, the audience is taken along DIVD&apos;s fingerprinting process including the practical and ethical considerations of accurate identification. By leveraging Open-Source Intelligence (OSINT), the participants are guided through practical examples of fingerprinting and deweaponizing exploitation of vulnerable software with the goal of finding vulnerable instances at scale.
The content of the workshop will be as follows:
- Explanation of DIVD&apos;s fingerprinting process
- Dutch jurisprudence in the context of Coordinated Vulnerability Disclosure
- The difference and overlap between weaponized, intrusive, deweaponized and ethical fingerprints
- Considerations behind real-life fingerprints
- Common fingerprinting tools and methods
- Practical walkthrough of one to three investigations
The main goal of the workshop is to let participants experience the power of fingerprinting to exercise vulnerability management on public-facing hosts at scale. However, the emphasis will lie on the original Responsible Disclosure problem: how to leverage subsidiarity and proportionality in the identification of vulnerable instances. This means the overarching idea of this workshop is not only to give attendees practical experience with fingerprinting, but also teaches about the origin of Coordinated Vulnerability Disclosure and how to safely conduct it for the people that can use this knowledge.</description>
<logo></logo>
<persons>
<person id='114'>Max van der Horst</person>
</persons>
<links></links>
<attachments></attachments>
</event>
<event guid='22961406-4e1e-55e4-8bd3-64d5edbc5740' id='160'>
<date>2024-02-11T15:00:00+01:00</date>
<start>15:00</start>
<duration>01:00</duration>
<room>Alfred Nobel</room>
<slug>hackerhotel-2024-160-personal-wax-seal-stamp</slug>
<url>https://pretalx.hackerhotel.nl/hackerhotel-2024/talk/KBD8RP/</url>
<recording>
<license></license>
<optout>false</optout>
</recording>
<title>Personal wax seal stamp</title>
<subtitle></subtitle>
<track>Workshops</track>
<type>Workshop</type>
<language>en</language>
<abstract>This is a fun and easy way to make your own personal wax seal stamps. You will get to test them and take your results home!</abstract>
<description>We will use a crappy, boring ready made wax seal stamp set from the well known Boutique A. C Tion, and make our own custom wax seal stamps with a wooden handle! You can make up to 3 stamps and try out 3 different colours of wax. Make a monogram, depict your favourite animal, or whatever you can think of.</description>
<logo>/media/hackerhotel-2024/submissions/KBD8RP/waxstamp_SazNX16.jpg</logo>
<persons>
<person id='123'>Moem</person>
</persons>
<links></links>
<attachments></attachments>
</event>
</room>
</day>
</schedule>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment