Technology

Internet Archive’s Wayback Machine is back up after data breach – with a catch

Floriana/Getty Images

The Internet Archive is slowly starting to recover from a recent DDoS attack that clobbered the main site and its subsidiary sites. Early Monday, Internet Archive founder Brewster Kahle posted on X that the Wayback Machine is back online — but with a couple of constraints.

First, the site is operating in a provisional, read-only manner. That means you can access past versions of the more than 900 billion web pages in the archive. But you can’t save new pages into that archive. Further, Kahle said that the site may need further maintenance, in which case it will have to go offline again. The founder asked people who use the Wayback Machine for now to “please be gentle.”

Also: Why you don’t need to pay for antivirus software anymore

Launching the Wayback Machine now takes you to the usual page. From here, you can search for archived versions of a page by typing a URL or keywords. With the results that pop up, you’re able to pick a specific date in the past and view a snapshot of that page as it was back then.

Even with the site back up, however, you may encounter some hiccups when attempting to view an archived page. I tried to load snapshots of several different pages and ran into timeout errors or just slow performance. This could be because the site isn’t back up to snuff or is getting hit by a lot of people eager to use it again.

The Wayback Machine is up again but in read-only mode

Screenshot by Lance Whitney/ZDNET

The main Internet Archive and the Open Library sites both remain offline. The non-profit Internet Archive provides free access to a wide variety of digital artifacts of the past, including software, music, movies, TV shows, and books. The Open Library offers a huge catalog of books you can read and borrow. Also inaccessible is the Archive-It site, a subscription-based service that lets organizations build large collections of videos, social media posts, and other digital content.

The data breach, which occurred last month, was revealed last week when Kahle said that a DDoS (Distributed Denial of Service) attack affected the site, leading to its defacement via a JavaScript library and the compromising of usernames, email addresses, and salted passwords. A post from Have I Been Pwned confirmed that 31 million accounts were stolen in the attack.

Also: Microsoft blocked your Windows 11 upgrade? This just-released tool can get the job done

Given the beneficial and non-profit nature of the Internet Archive, it seems an odd target for a cyberattack. A group calling itself SN_Blackmeta on X took responsibility for the attack, claiming that it hit the site “because the archive belongs to the USA, and as we all know, this horrendous and hypocritical government supports the genocide that is being carried out by the terrorist state of ‘Israel.'”

As explained in a community note on X, the Internet Archive is a non-profit and non-government organization with no ties to or affiliation with the US government. For this reason and the overall attack, many users have condemned the group for hitting the wrong target.

Show More

Related Articles

Back to top button