Internet Archive Data Breach: Impacting 31 Million Users

  • Recently, the Internet Archive was breached and the data of 31 million users was leaked.
  • The leaked data includes usernames, email addresses and passwords. Circulation began on September 30.
  • The company has addressed the issue and said it is making every effort to mitigate the damage.

Internet Archive Data Breach: Impacting 31 Million Users

The Internet Archive suffered a major data breach resulting in data of 31 million users exposed. News of the hack began circulating Wednesday afternoon when users visiting Archive.org saw a JavaScript alert created by the hacker.

“Have you ever felt like the Internet Archive was running on sticks and was constantly on the verge of a catastrophic security breach? It just happened. See 31 million of you at HIBP!, – Internet Archive website

For those who don’t know, HIBP means Have I been deceived – is a data breach notification service in which hackers often share stolen data. Troy Hunt, the website’s creator, said that while the news has just come to light, hackers have They are distributing data they stole since September 30.

Hunt contacted the platform to begin the disclosure process, but has not responded. So he decided to act on his own – he finished analyzing the data by October 5 and published it on his website on October 10.

So if you have any reason to believe that your data may have been compromised, you can check it because the data has been verified and is 100% accurate. Hunt had previously contacted some users and even spoke with cybersecurity researcher Scott Helme guarantee for authenticity data.

About stolen data

  • The data was made available via a A 6.4 GB SQL file named “ia_users.sql
  • It contains personally identifiable information such as usernames, email addresses, password change timestamps, password hashes, and several other details.
  • Password hashes are generated using the Bcrypt algorithm.

How easy or difficult it will be to crack them depends on the strength of the password. If it’s weak, it can be done in a matter of minutes, but if it’s strong, they may never be able to break it. It is not yet known how cybercriminals managed to breach the site’s security and steal data.

What does the Internet Archive have to say about this?

The Internet Archive has been pretty quiet since this news appeared. Mainly because with this data breach, the platform has is also struggling with a series of DDoS attacks for the last few days, which caused the site to be inactive most of the time. Even at the time of writing, the site is down.

A group of so-called hacktivists BlackMeta took responsibility for these attacks, but it is believed to be unrelated to the data breach.

Brewster Kahle, founder of The Internet Archive, confirmed the attack and said he was taking steps to fix it. In the update, X also added that they have disabled the JS library for now and are working on cleaning their systems and improving their security.