The Internet Archive is under attack, with a popup claiming a ‘catastrophic’ breach - A popup message claims the online archive has suffered “a catastrophic security breach,” as its operators say the site has been DDOS’d for days.

  • 🐕 I am attempting to get the site runnning as fast as possible. If you are experiencing slow page load times, please report it.
Article
Archive

Screenshot 2024-10-09 at 4.58.52 PM.png
1728511287169.png

When visiting The Internet Archive (www.archive.org) on Wednesday afternoon, The Verge was greeted by a pop-up claiming the site had been hacked. After closing the message, the site loaded normally, albeit slowly.

However, as of 5:30PM ET, the popup was gone, but so was the rest of the site, leaving only a placeholder message saying “Internet Archive services are temporarily offline” and directing visitors to the site’s account on X for updates.

Here’s what the popup said:

“Have you ever felt like the Internet Archive runs on sticks and is constantly on the verge of suffering a catastrophic security breach? It just happened. See 31 million of you on HIBP!”
HIBP refers to Have I Been Pwned?, a website where people can look up whether or not their information has been published in data leaked from cyber attacks. It’s unclear what is happening with the site, but attacks on services like TweetDeck have exploited XSS or cross-site scripting vulnerabilities with similar effects.

Jason Scott, an archivist and software curator of The Internet Archive, said the site was experiencing a DDoS attack, posting on Mastodon that “According to their twitter, they’re doing it just to do it. Just because they can. No statement, no idea, no demands.”

An account on X called SN_Blackmeta said it was behind the attack and implied that another attack was planned for tomorrow. The account also posted about DDoSing the Archive in May, and Scott has previously posted about attacks seemingly aimed at disrupting the Internet Archive.

We’ve reached out to the organization to learn more information.

----

Link to discussion regarding the breach on Hacker News
 
Last edited:
Boy, I sure do love it when they attack helpful sites that do no harm but leave all the bad sites up. Fuck, I hope they nail this guy's balls to wall. Getting so tired of these hacks on well-meaning sites.
Helpful sites that do no harm are non-profits or similarly fund starved companies that have no way to retaliate. If you try this with a service that is actually malicious, you'll find yourself being marked as the enemy of the tribe of israel faster than you can say "mazel tov".
 
Targeting a virtual library in your cyber geopolitics masterplan REEKS of skiddy's first DDoS type shit.
Welp in the interest of fairness that first statement might have been a bit shortsighted, seems "darkmeta" is just some lone hacktivist running his booter for a couple months now.
1728516937611.png
:wow: would you look at that nice custom splash art, bet he has some really cool ascii art repositories saved in that "Awsome" bookmark folder of his.
May this retard (still) get mitigated into oblivion ...

Also, critique IA for inconsistent enforcement of their content deletion policies all you want but I have to give credit and respect for having such a comprehensive collection of website snapshots dating so far back into the lifespan of the mainstream web. That data is invaluable to me.
 
Last edited:
BleepingComputer Article | Archive
Hunt told BleepingComputer that the threat actor shared the Internet Archive's authentication database three days ago and it is a 6.4GB SQL file named "ia_users.sql." The database contains authentication information for registered members, including their email addresses, screen names, password change timestamps, Bcrypt-hashed passwords, and other internal data.

Hunt says there are 31 million unique email addresses in the database, with many subscribed to the HIBP data breach notification service. The data will soon be added to HIBP, allowing users to enter their email and confirm if their data was exposed in this breach.

The data was confirmed to be real after Hunt contacted users listed in the databases, including cybersecurity researcher Scott Helme, who permitted BleepingComputer to share his exposed record.
9887370, internetarchive@scotthelme.co.uk,$2a$10$Bho2e2ptPnFRJyJKIn5BiehIDiEwhjfMZFVRM9fRCarKXkemA3PxuScottHelme,2020-06-25,2020-06-25,internetarchive@scotthelme.co.uk,2020-06-25 13:22:52.7608520,\N0\N\N@scotthelme\N\N\N

Helme confirmed that the bcrypt-hashed password in the data record matched the brcrypt-hashed password stored in his password manager. He also confirmed that the timestamp in the database record matched the date when he last changed the password in his password manager.
1728513402659.png

Well well well
 
Targeting a virtual library in your cyber geopolitics masterplan REEKS of skiddy's first DDoS type shit.
May these retards get mitigated into oblivion :jaceknife:
Don't you know, man? With IA down, the troons in the Chair Force won't be able to watch Serial Experiments Lain for free. The Great Satan has been left grounded
 
Blatant cross post from A&H:
BleepingComputer Article | Archive
Hunt told BleepingComputer that the threat actor shared the Internet Archive's authentication database three days ago and it is a 6.4GB SQL file named "ia_users.sql." The database contains authentication information for registered members, including their email addresses, screen names, password change timestamps, Bcrypt-hashed passwords, and other internal data.

Hunt says there are 31 million unique email addresses in the database, with many subscribed to the HIBP data breach notification service. The data will soon be added to HIBP, allowing users to enter their email and confirm if their data was exposed in this breach.

The data was confirmed to be real after Hunt contacted users listed in the databases, including cybersecurity researcher Scott Helme, who permitted BleepingComputer to share his exposed record.
9887370, internetarchive@scotthelme.co.uk,$2a$10$Bho2e2ptPnFRJyJKIn5BiehIDiEwhjfMZFVRM9fRCarKXkemA3PxuScottHelme,2020-06-25,2020-06-25,internetarchive@scotthelme.co.uk,2020-06-25 13:22:52.7608520,\N0\N\N@scotthelme\N\N\N

Helme confirmed that the bcrypt-hashed password in the data record matched the brcrypt-hashed password stored in his password manager. He also confirmed that the timestamp in the database record matched the date when he last changed the password in his password manager.
He's proven it as well:
1728513485661.png

So they've likely known the data was pinched at least 3 days ago and said shit all. Hell of a PR strategy huh
 
Can't feel bad for them. They are hellbent on appeasing anyone who wants their dirty laundry gone from the internet by removing it from their archives. Oddly this never happens to Archive Today or Ghostarchive. Sucks to suck lmao
 
Back