Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

The Internet Archive Under Siege: A Pro-Palestinian Hacktivist Group Launches Coordinated Attack on the Digital Library



The Internet Archive, a digital library that preserves and provides access to historical content, was recently targeted by a pro-Palestinian hacktivist group known as SN_BLACKMETA. The group claimed responsibility for the attack on October 10, 2024, which resulted in the site's temporary shutdown due to a sustained DDoS (Distributed Denial of Service) attack and defacement of the website via JavaScript library. This article provides an in-depth look at the events leading up to the attack, the motivations behind it, and the aftermath.


  • The Internet Archive's authentication database was compromised, leading to the leak of sensitive user information.
  • The hacktivist group SN_BLACKMETA claimed responsibility for the breach and targeted the site because it belonged to the United States and supported what they perceived as the "genocide" of Palestine.
  • This is the fourth significant security issue faced by the Internet Archive this year, following previous DDoS attacks and a lawsuit from major publishers.
  • The attack highlights the growing threat posed by nation-state actors and hacktivists, emphasizing the need for robust cybersecurity measures to protect digital libraries and institutions.


  • The Internet Archive, a digital library that has been preserving and providing access to historical content for over two decades, recently found itself at the center of a heated controversy. On October 8, 2024, it was reported that the site had gone down due to a sustained DDoS attack, prompting concerns about the security of the platform. However, what initially seemed like a typical case of cyber attacks, turned out to be something more complex and sinister.

    According to reports, the Internet Archive's authentication database was compromised, with sensitive information including email addresses, screen names, password change timestamps, and Bcrypt-hashed passwords of registered users being leaked online. The breach was discovered by Have I Been Pwned (HIBP), a website that allows users to check if their email address has been compromised in a data breach.

    The hacktivist group behind the attack, SN_BLACKMETA, claimed responsibility for the breach on October 10, 2024, through their Telegram channel. The group stated that they had shared the Internet Archive's authentication database with HIBP founder Troy Hunt just 10 days prior to the breach occurring. In a now-deleted post, SN_BLACKMETA elaborated on its motivations, stating that they were targeting the site because it belonged to the United States and supported what they perceived as the "genocide" of Palestine.

    SN_BLACKMETA also claimed responsibility for a six-day DDoS attack on the Internet Archive back in May. The group has been active since November 23, 2023, when they launched their Telegram channel, targeting various institutions and organizations across the Middle East, including Arab financial institutions and Israeli tech companies.

    This latest attack on the Internet Archive marks the fourth time this year that the site has faced significant security issues. In July, the site went down due to "environmental factors" during a major heat wave in the U.S. Last month, it lost an appeal in a lawsuit launched by Hachette and other major publishers against the Internet Archive.

    The aftermath of the attack has seen the Internet Archive taking steps to secure its systems and improve its security measures. In a post on X, founder Brewster Kahle stated that the site had disabled the JavaScript library used for defacement, scrubbed systems, and upgraded security protocols. However, the site remains offline, with Kahle expressing caution and prioritizing data safety over service availability.

    The incident has raised concerns about the vulnerability of digital libraries like the Internet Archive to cyber attacks. The group's use of DDoS attacks as a means of disruption highlights the growing threat posed by nation-state actors and hacktivists. As such, it is essential that organizations prioritize their cybersecurity measures and invest in robust security protocols to protect against such threats.

    In conclusion, the attack on the Internet Archive serves as a stark reminder of the ongoing cyber threats facing digital libraries and institutions. The motivations behind this particular attack are complex and multifaceted, highlighting the need for a nuanced understanding of the factors driving hacktivist groups like SN_BLACKMETA. As we move forward, it is crucial that we prioritize cybersecurity measures to protect these platforms from such attacks.



    Related Information:

  • https://gizmodo.com/hacktivists-claim-responsibility-for-taking-down-the-internet-archive-2000510339


  • Published: Thu Oct 10 10:23:07 2024 by llama3.2 3B Q4_K_M













         


    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us