687
submitted 1 month ago by [email protected] to c/[email protected]
top 50 comments
sorted by: hot top controversial new old
[-] [email protected] 252 points 1 month ago

You gotta be a real piece of shit to target the Internet Archive.

[-] [email protected] 108 points 1 month ago

I wouldn't be surprised if it were paid by the companies currently battling them over copyright. Bunch of greedy bastards.

[-] [email protected] 13 points 1 month ago

What I wanna know is how companies get away with stuff like this.

Getting to the bottom of a cyber attack isn't... Impossible? It just takes resources.

load more comments (6 replies)
load more comments (1 replies)
[-] [email protected] 58 points 1 month ago

I read yesterday that a study found out that 25% of webpages generated in 2013-2023 are gone forever. Attacking the internet archive maybe has darker motives such as censorship or plainly wanting to erase inconvenient history

[-] [email protected] 13 points 1 month ago

1984 that what your saying. They erase the past so they can tell you it never happen.

[-] [email protected] 19 points 1 month ago* (last edited 1 month ago)

Who controls the past now, controls the future...

Who controls the present now, controls the past...

Who controls the past now, controls the future...

Who controls the present now?

Now Testify! It's right outside your door

Now Testify!

Testify!

It's right outside your door...

load more comments (1 replies)
[-] [email protected] 7 points 1 month ago

Censorship is probably the most reasonable explanation

load more comments (1 replies)
[-] [email protected] 41 points 1 month ago

This should be pursued the same way as if you broke into the Louvre and shat on the Venus Di Milo

[-] [email protected] 13 points 1 month ago

Like targeting PSN and Xbox servers on Christmas Day.

[-] [email protected] 9 points 1 month ago

Who benefits? This is paid for by corps using paywalls., under the table.

[-] [email protected] 140 points 1 month ago

Which pathetic limp dick asshat is attacking the internet archive?

Fucking spend the time to attack a company that deserves it.

[-] [email protected] 82 points 1 month ago

The companies that deserves it....

[-] [email protected] 58 points 1 month ago* (last edited 1 month ago)

Nestle and Meta would be a wonderful start.

[-] [email protected] 47 points 1 month ago

I think they're responding to your question. The companies that deserve it are probably the ones behind the attack.

[-] nikita 10 points 1 month ago

Right? Even from a purely selfish perspective, this is unwarranted and wanton whereas if you go after a company you can make money.

load more comments (4 replies)
[-] [email protected] 103 points 1 month ago

Who do I crowdfund to DDoS the DDoS'ers?

The Internet Archive, and by extension the Wayback Machine, are integral to Internet democracy and accountability. We can't lose that.

[-] [email protected] 103 points 1 month ago

I'm checking the Xitter page of the alleged source of the attacks, SN_Blackmeta. But what caught my attention the most was another message. And overall the account.

  • Their group was formed in April 2024. It's an extremely new group.
  • Their targets overall seem too "random".
  • They're using Xitter dammit. Do they not care about their own security?
  • Whoever wrote the English version of the text speaks Dutch or German. Probably Dutch, as their spelling corrector is "fixing" words like "beginning" into "beginnen", "witne[ssed]" to "witten[seed]", etc.
  • Don't trust me on what I'm going to say as I don't speak Russian, but there's also something off with their Russian version of the text. Typically Russian doesn't use a comma after time expressions like "в этот день" (on this day); you could argue that it's there due to that parenthetical expression (7 апреля 2024 года), but even its presence feels off. Also the fact that they spelled out "года" instead of just "г.".

If I had to take some bets: the group is from Western Europe, not Russia or any country where Arabic is the dominant language. They're likely skript kiddos trying to take the "glory" of attacks conducted by someone else; if they aren't, my second guess would be that they're doing it just to call attention to themselves ("look ma! I'm a haxor!!! I'm so cool!! X-D" style).

[-] [email protected] 37 points 1 month ago

Someone pointed out in another thread that it would make a lot of sense that this attack was for clout/reputation on the darkweb as a high profile advertisement for their DDOS business.

[-] [email protected] 42 points 1 month ago

"DDOS business"

...

"So what do you do for a living?"

"Oh I'm just a massive piece of shit, I own a business that ruins things for people."

[-] [email protected] 40 points 1 month ago

"Oh you work at Microsoft!"

[-] [email protected] 12 points 1 month ago

Actually worse than crypto miners

[-] [email protected] 4 points 1 month ago
[-] [email protected] 5 points 1 month ago

There are people who spend a tonne of energy and materials needed and wanted across the planet to fund crime and trash all that material, just to fill their wallet

and then there's people who waste tons of other people's material and energy to selectively hurt others by participating in crime, just to fill their wallet

[-] [email protected] 4 points 1 month ago
[-] [email protected] 8 points 1 month ago

So instead of "look ma, I'm cool", it's "look potential hirer, I'm profitable!".

Then it makes sense why they'd translate their stuff in EN/RU/AR even being potentially not speakers of any of them - because their hirers might.

[-] [email protected] 101 points 1 month ago* (last edited 1 month ago)

Man, the internet archive is one of the good sites that's not a puke gobbling corporate, can we direct attacks to someone worthy of the heat instead?

[-] [email protected] 38 points 1 month ago

This is not the timeline where we get to have nice things. This is the timeline where meta and xitter exist, billionaires rule, and teeth are just viewed as luxury bones.

load more comments (1 replies)
[-] [email protected] 9 points 1 month ago

Would be nice if we could reroute traffic to somewhere else.

[-] [email protected] 9 points 1 month ago

Technically you probably could. But it might be frowned upon to be complicit in a DDoS attack.

[-] [email protected] 41 points 1 month ago

Eugh I'm overdue donating to them. I've done Wikipedia as I use it way more but this site is important and I think it's time.

[-] [email protected] 10 points 1 month ago

Also Wikipedia is very well funded, there are a lot of smaller projects running on shoestring budgets

[-] [email protected] 14 points 1 month ago

Honestly, I don't care. At this point, looking at the smoking hellscape the internet has become, looking at what happened to wikia, I don't care if they're getting funded or not, I'm donating. Wikipedia and the Internet Archive are some of that last bastions of the internet the way it was meant to be. We simply can't lose them the way we've lost so many others.

It's really to curb my own anxiety more than anything else. It's the only thing I can do to reinforce the bulwark, and I'm gonna do it, because I can rest a little bit easier knowing that bulwark is a little bit stronger.

[-] [email protected] 5 points 1 month ago

Eugh

What is does that mean? Is that an expression of frustration like "ugh" or "argh"?

load more comments (2 replies)
[-] [email protected] 30 points 1 month ago

Let's use this as a catalyst to support them and similar projects. I'll be donating a chunk of money to them and also to the Wikimedia foundation and other related FOSS projects.

If you are able to donate, please do! If we all do our small part, we can make a big difference.

[-] [email protected] 30 points 1 month ago

And now two of the websites I have an overwhelming reliance on are basically facing the threat of potentially disappearing for good. Now I have another thing to donate to.

[-] [email protected] 10 points 1 month ago
[-] [email protected] 18 points 1 month ago* (last edited 1 month ago)

The rest of the Internet Archive, you know, the thing that hosts files and public domain things and some software and whatnot.

The first is the Wayback Machine.

[-] [email protected] 6 points 1 month ago

Ah. I usually conflate the two under "internet archive".

load more comments (1 replies)
load more comments (1 replies)
[-] [email protected] 21 points 1 month ago

Soulseek has been getting hammered too

[-] captain_aggravated 17 points 1 month ago

Well whatever this is about needs to be Streisanded. Find out who is responsible and why, and then make it a household name.

[-] [email protected] 22 points 1 month ago

An anonymous gang calling itself SN_Blackmeta, which seems to be against US and Israeli interests and writes in English, Russian, and Arabic, has claimed responsibility for the DDoS attacks for reasons unknown. We'll take it with a grain of salt, and have put it to the Internet Archive for comment.

[-] [email protected] 5 points 1 month ago

Many people have brought attention to the fact that SN_Blackmeta twitter group is very new and they don't speak most languages particularly well, leading to the conclusion that maybe they're just kids trying to take credit for it.

[-] [email protected] 13 points 1 month ago

This is the best summary I could come up with:


While the San Francisco institution has assured users that its collections and web archives are safe — that's the good news — it warns service remains spotty for the online library and its Wayback Machine.

Since the flood of phony network traffic began, attackers have launched "tens of thousands of fake information requests per second," according to Chris Freeland, director of library services at Archive.

And while the traffic tsunami has been "sustained, impactful, targeted, adaptive, and importantly, mean," it's not the biggest threat to the site, according to Brewster Kahle, founder and digital librarian of the Archive.

Kahle founded the nonprofit service – which provides free access to tons of digitized materials, from software and music to scans of print books — in 1996.

The Internet Archive is right now fighting legal battles against major US book publishing companies and record labels, which have charged the site with copyright infringement and are seeking hundreds of millions of dollars in damages.

An anonymous gang calling itself SN_Blackmeta, which seems to be against US and Israeli interests and writes in English, Russian, and Arabic, has claimed responsibility for the DDoS attacks for reasons unknown.


The original article contains 495 words, the summary contains 193 words. Saved 61%. I'm a bot and I'm open source!

[-] [email protected] 13 points 1 month ago

Monolithic Archive systems like Internet Archive are cool, but we really should be pushing for better localized infrastructure usage for this kind of archiving, IMO.

That's another potential defederated API to build out. I doubt it will end up developed, since most opensource devs are already busy on other projects.

[-] [email protected] 12 points 1 month ago* (last edited 1 month ago)

IT'S OFFICIALY OKAY TO DOXX SN_BLACKMETA.

[-] [email protected] 4 points 1 month ago

They don't have much aside from a recently created twitter group AFAIK.

[-] [email protected] 4 points 1 month ago

if you want to help but cant spare any money, consider hosting the archive warrior to help them out.

load more comments
view more: next ›
this post was submitted on 30 May 2024
687 points (99.1% liked)

Technology

55960 readers
3063 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS