Data of 31M people exposed in Wayback Machine hack.

Personal data including email addresses, usernames, and passwords have been jeopardized.

October 11th 2024.

Data of 31M people exposed in Wayback Machine hack.
The Wayback Machine, a beloved tool for accessing the history of the internet, recently became the target of a cyberattack. This unfortunate event occurred just weeks before the highly anticipated US presidential election, where Kamala Harris and Donald Trump are set to face off. The Internet Archive, a non-profit organization that operates the Wayback Machine, was the victim of a data breach on Thursday. The breach resulted in the exposure of personal information belonging to at least 31 million individuals, including email addresses, screen names, and passwords.

The attack was claimed by an individual using the name SN_BlackMeta on the website X. This person has also hinted at further actions being planned. The Internet Archive, well-known for its digital library and the Wayback Machine, first realized something was wrong when a JavaScript alert appeared for visitors to the archive.org site. The message read: "Have you ever felt like the Internet Archive is constantly on the brink of a security breach? Well, it just happened. 31 million of you are now on Have I Been Pwned!"

The breach was accompanied by a series of Distributed Denial-of-Service (DDoS) attacks that caused the organization's website to temporarily go offline. As a result, the Internet Archive services, including the Wayback Machine, are currently inaccessible. Brewster Kahle, the digital librarian at the organization, confirmed the incident on X, stating that they were able to fend off the DDoS attack for now, but their website was defaced with a malicious JavaScript library. He also mentioned that usernames, email addresses, and encrypted passwords were compromised, and they are currently working on improving their security measures.

According to Troy Hunt, the founder of Have I Been Pwned, the hacker shared a 6.4GB database containing authentication information for registered members. This includes emails, screen names, password change timestamps, and Bcrypt-hashed passwords. It took the Internet Archive a few hours to confirm the attack, and in a late-night update, Brewster Kahle apologized for the inconvenience caused but assured users that their data had not been corrupted. He also mentioned that their services were temporarily suspended to upgrade their internal systems, and they are doing everything possible to restore them safely and quickly.

[This article has been trending online recently and has been generated with AI. Your feed is customized.]

 0
 0