Anti-Israel hacker group hacks 'Internet Archive', exposing 31 million users

Popular website confirms was hacked causing data breach exposing information of 31 million users; attackers say will go against all who serve the 'global Zionist regime'

Vicky Auslander/Calcalist|
The Internet Archive, a non-profit organization that has been cataloging and preserving web pages and other online content worldwide since the 1990s, experienced a massive breach following a cyberattack that took place on Tuesday, resulting in the leak of approximately 31 million user accounts.
The project's founder, Brewster Kahle, confirmed the breach in a post on X (formerly Twitter). The hacker group that claimed responsibility for the attack said that their actions were motivated by a desire to "inflict significant losses on many countries that serve the devil and the global Zionist regime."
2 View gallery
Internet Archive hack
Internet Archive hack
Hackers announcing Internet Archive attack
(Photo: Screengrab)
Visitors to the organization's website, archive.org, on Wednesday, began reporting a warning message created by a hacker saying that the archive had been breached. The message read: "Have you ever felt like the Internet Archive runs on sticks and is constantly on the verge of suffering a catastrophic security breach? It just happened. See 31 million of you on HIBP!"
"HIBP" stands for "Have I Been Pwned," a website where users can check if their data or specific databases have been compromised. Hackers often share details about their activities on the site. According to the service's administrator, Troy Hunt, the hacker who breached the archive provided the database to HIBP which contains the email addresses, usernames, passwords and other user data.
The latest timestamp in the database was from September 28. Hunt confirmed to "Bleeping Computer" that he had contacted the Internet Archive about the breach three days ago.
Kahle confirmed on Thursday that the breach had been resolved, while Jason Scott, another senior employee of the organization, said the attack was merely a demonstration of capability. "They’re doing it just to do it. Just because they can. No statement, no idea, no demands.” Scott said, referencing a post made by an account named SN_Blackmeta on Telegram claiming responsibility for the attack and hinting at another one planned for Friday.
2 View gallery
Internet Archive hack
Internet Archive hack
(Photo: Screengrab)
SN_Blackmeta is known for DDoS attacks on Fortune 500 companies and shares its updates in both Russian and Arabic on Telegram channels. The group's last attack was in August when they allegedly disrupted Saudi Arabia’s telecom network for three hours. In May, they claimed responsibility for taking down Air France's website.
The Internet Archive was founded in 1996 by Kahle, a computer scientist, to preserve the Internet. Its most well-known tool, the Wayback Machine, is widely used as a way to bypass paywalls.
However, the archive's work extends far beyond this and includes collaborations with museums, libraries and private donors, resulting in a collection of 145 petabytes of content including old software, video games, radio programs, and concert recordings.
Currently, the archive is facing a major lawsuit over copyright infringement related to the free lending of digital books during the COVID-19 pandemic, when schools, universities and libraries were closed.
Get the Ynetnews app on your smartphone:
<< Follow Ynetnews on Facebook | Twitter | Instagram >>
Comments
The commenter agrees to the privacy policy of Ynet News and agrees not to submit comments that violate the terms of use, including incitement, libel and expressions that exceed the accepted norms of freedom of speech.
""