Thousands Of Pager Hezbollah Paired With Explosives By Mossad, Expert: Israel's Ability To Infiltrate Its Enemy

JAKARTA - The explosion of thousands of pagers and information on the presence of thousands of pagers who were fitted with materials were considered a failure against the counterintelligence of the Hezbollah group, Lebonon, while on the other hand pointed out the intelligence capabilities of Israel infiltrating its enemy.

The Israeli spy agency Mossad is said to have planted explosives on 5,000 pagers ordered by Hezbollah. About 3,000 pagers exploded on Tuesday, leaving 9 people dead and 2,750 others injured.

A wave of explosions rocked southern Lebanon, the southern suburbs of Beirut known as Dahiyeh and the eastern Bekaa Valley, all of which were Hezbollah's strongholds.

Hezbollah fighters have used pagers as a means of low-tech communications in a bid to avoid tracking Israeli locations, two sources familiar with the group's operations told Reuters this year.

Hezbollah was shaken by the attack, which left the fighters and others covered in blood, hospitalized, or dead.

A Hezbollah official, speaking on condition of anonymity, said the explosion was the group's "largest security breach" since the Gaza conflict between Israel and Hezbollah's ally, Hamas, erupted on October 7.

"This will be the biggest counterintelligence failure Hezbollah has experienced in decades," said Jonathan Panikoff, the former deputy national intelligence official of the US government for the Middle East.

In February, Hezbollah drafted a war plan aimed at addressing the gaps in the group's intelligence infrastructure.

About 170 fighters have been killed in Israel's directed attack in Lebanon, including a senior commander and a top Hamas official in Beirut.

In a televised address on February 13, Secretary-General Hassan Nasrallah emphatically warned his supporters that their phones were more dangerous than Israeli spies, saying they should destroy them, lock them in an iron box.

On the other hand, the group chose to distribute pagers to Hezbollah members in various branches of the group - from fighters to medics who work in its assistance services.

The explosion paralyzed many members of Hezbollah, according to footage from the hospital reviewed by Reuters. The injured people suffered injuries with varying levels on the face, missing fingers, and gaping wounds on the hips of the pager likely to be worn.

"We were really hit hard," said a senior Lebanese security source, who has direct knowledge of the group's investigation into the explosion.

The pager boom occurred at an increasing concern about tensions between Israel and Hezbollah, which have been involved in cross-border wars since the Gaza conflict erupted last October.

Although the war in Gaza has been Israel's main focus since the October 7 attacks by armed militant groups led by Hamas, the precarious situation along Israel's northern border with Lebanon has sparked fears of a regional conflict that could drag the United States and Iran.

Hezbollah said he did not want a wider war, but would go to war if Israel launched it.

An expert said he did not see the pager explosion as a sign that Israel's ground attack on Lebanon was imminent.

On the other hand, it is a sign of Israel's deep penetration of intelligence against Hezbollah.

"It shows Israel's ability to infiltrate its enemies in a very dramatic way," said Paul Pillar, a veteran US intelligence community for 28 years, especially at the CIA.

Meanwhile, David Kennedy, a former US National Security Agency intelligence analyst, told CNN the explosion seen in the video shared online appears "too great to be a direct and long-range hack that would burden the pager and cause lithium battery explosions."

"Most likely Israel has a human operator in Hezbollah. The Pager will be implanted with explosives and will likely only explode when certain messages are received," he said.

"The complexity needed to do this is extraordinary. Many different intelligence and execution components are needed. Human intelligence (HUMINT) will be the main method used to do this, along with intercepting supply chains to make modifications to pagers," he added.