Advertisement
Tech

Internet Archive under siege as data breach revealed amid DDoS attack

‘Congrats, you just took off one of the most materially valuable pieces of information on this planet for a false cause.’

Photo of Mikael Thalen

Mikael Thalen

Hackers DDoS the Internet Archive

A hacking group stirred outrage online for carrying out a distributed denial-of-service (DDoS) attack against the Internet Archive.

Featured Video

The group, known as SN_Blackmeta, revealed in a post to X on Wednesday that it successfully took the service offline by flooding it with malicious traffic.

“The Internet archive has and is suffering from a devastating attack,” the hackers wrote. “We have been launching several highly successful attacks for five long hours and, to this moment, all their systems are completely down.”

Advertisement

In further remarks, SN_Blackmeta cited the U.S. government’s support of Israel amid the ongoing conflict in Palestine as motivation for the attack.

“They are under attack because the archive belongs to the USA, and as we all know, this horrendous and hypocritical government supports the genocide that is being carried out by the terrorist state of ‘Israel,’” the hackers continued.

Internet Archive DDos Attack Backlash

But the Internet Archive is not associated with the U.S. government. It is a nonprofit organization that offers free universal access to a digital library containing millions of historical documents and preserved websites.

Advertisement

Given the service’s importance, internet users quickly banded together in opposition to the hacking group.

“Really? Looks like you are lashing out at the wrong ones,” one user wrote. “The internet archive is not a gov organization, but a non-profit. And afaik the only ones preserving web history neutrally.”

“IA is a non-profit organization,” another said. “Attacking it is in poor taste—that’s the kind of behavior you’d expect from a 10- to 12-year-old who’s just learned to use a computer, with hormones raging and an underdeveloped brain.”

Those supportive of Palestine were also vocal in their opposition to the attack, noting that the Internet Archive has been essential in preserving digital content related to the conflict.

Advertisement

“Congrats, you just took off one of the most materially valuable pieces of information on this planet for a false cause,” one user added. “You want awareness for Palestine? Where do you think all the journalism on war crimes goes after it’s scrubbed from the internet? This ain’t it chief.”

“part of the reason why the internet archive was started (by a single man, not the US govt) was to combat 9/11 misinfo, meaning that the archive itself contains tons of free resources about Palestine, YOU DUMBFUCKS,” a separate user wrote.

As of Thursday morning, the Internet Archive is still struggling to load. And despite the backlash, SN_Blackmeta remains undeterred.

Internet Archive Hacked

Also on Wednesday, a pop-up stating that the website had been hacked greeted those who were able to briefly visit the website.

Advertisement

“Have you ever felt like the Internet Archive runs on sticks and is constantly on the verge of suffering a catastrophic security breach? It just happened,” the defacement said. “See 31 million of you on HIBP!”

HIBP refers to HaveIBeenPwned, an online service which alerts users to when their email addresses appear in data breaches. Hackers and researchers often send stolen data to the service, which is then used to notify those affected.

Brewster Kahle, the founder of the Internet Archive, confirmed both the DDoS attack and the data breach in a post to X on Wednesday.

Advertisement

“What we know: DDOS attack–fended off for now; defacement of our website via JS library; breach of usernames/email/salted-encrypted passwords,” Kahle said. “What we’ve done: Disabled the JS library, scrubbing systems, upgrading security. Will share more as we know it.”

HIBP also confirmed that it had been sent the hacked data in question.

“New breach: Internet Archive had 31M records breached last month including email address, screen name and bcrypt password hash,” HIBP wrote.

Advertisement

Currently, it remains unclear if the hack and the much less sophisticated DDoS attack are connected. SN_Blackmeta has not taken credit for the actual hack. Troy Hunt, the founder of HIBP, said the timing could be coincidental, noting that the defacement came as he planned to load the data to HIBP.

“It’s clearly not just one attack,” Hunt said.

The DDoS attack against the Internet Archive is not the first. SN_Blackmeta carried out the same attack in late May as well.

Advertisement

While the Internet Archive is undoubtedly facing an unprecedented flurry of attacks, the online community remains committed to ensuring its continued operation.

“If you’ve got nothing going on tonight we recommend you review the comments on this post,” the popular tech account vx-underground noted. “We have never seen a DDoS group receive such vitriolic hatred. It’s heartwarming — you can see people from all across the planet, all across the political spectrum, unite for … hatred.”


Internet culture is chaotic—but we’ll break it down for you in one daily email. Sign up for the Daily Dot’s web_crawlr newsletter here. You’ll get the best (and worst) of the internet straight into your inbox.

Advertisement
 
The Daily Dot