logo
Stalker molests eye surgeon, attacks hospital guards

Stalker molests eye surgeon, attacks hospital guards

Time of India3 days ago

Rajkot: A man obsessed with a 47-year-old eye surgeon turned up at the hospital she works at in Junagadh, assaulted two security guards, pelted the hospital with stones while demanding that the surgeon come out, and threatened to kill her while claiming to be her lover.
He fled before police arrived.
The surgeon filed a complaint at C Division police station in Junagadh against the man, Vijay alias Vakar Gondhiya, for molestation, sexual harassment, stalking and other offences.
The surgeon stated in her complaint that she was in the operation theatre on Monday when she was told that Gondhiya had come outside the hospital. He assaulted a security guard and threatened to kill him, saying he would set the complainant on fire.
He claimed that the complainant was his lover and insisted that she be called outside. He then attacked another guard and then left, but not before threatening to kill the complaint when she was driving her car.
Later, when the complainant was in her chamber, the hospital receptionist told her that Gondhiya had come back and was throwing stones at the hospital. Police were called but Gondhiya fled before they arrived.
by Taboola
by Taboola
Sponsored Links
Sponsored Links
Promoted Links
Promoted Links
You May Like
Giao dịch CFD với công nghệ và tốc độ tốt hơn
IC Markets
Đăng ký
Undo
The surgeon stated in her complaint that the accused had stalked her earlier, with the intent of committing rape, leading her husband to file a complaint. Gondhiya had been incarcerated for that but began stalking her again on being released.
Recently, when she got out of her car outside her house, he allegedly went up to her and molested her. When she went home, he threw stones at her house. She said he also threw sindoor and love letters on her property and had been continually harassing her. Police booked Gondhiya under Bharatiya Nyaya Sanhita Sections 74, 75(1) and 78, among others.

Orange background

Try Our AI Features

Explore what Daily8 AI can do for you:

Comments

No comments yet...

Related Articles

China-Russia trust erodes as Beijing's hackers go rogue, launch cyberattacks to steal Ukraine war secrets
China-Russia trust erodes as Beijing's hackers go rogue, launch cyberattacks to steal Ukraine war secrets

Time of India

time39 minutes ago

  • Time of India

China-Russia trust erodes as Beijing's hackers go rogue, launch cyberattacks to steal Ukraine war secrets

China hackers target Russia despite alliance, seeking war secrets and battlefield data- China hackers targeting Russia have raised serious concerns as multiple cyberattacks linked to Chinese state-sponsored groups have reportedly breached Russian military and defense systems since the Ukraine war began. Despite public declarations of friendship between Moscow and Beijing, cyber analysts say the Chinese government has been actively spying on Russian technologies, including nuclear submarines, drone systems, and battlefield tactics. The breach highlights a growing undercurrent of distrust and strategic intelligence gathering even among so-called allies. Cyber groups tied to Beijing—like APT27 and APT31—are believed to be behind these stealthy operations, using phishing emails and malware to infiltrate sensitive Russian networks. Why are China hackers targeting Russia amid growing friendship? Despite a publicly strong relationship between China and Russia, cybersecurity experts say China hackers have been quietly breaching Russian systems since May 2022 — just months after Russia launched its full-scale invasion of Ukraine. These hacking attempts have continued steadily, with Chinese-linked groups digging into Russia's defense and military data. by Taboola by Taboola Sponsored Links Sponsored Links Promoted Links Promoted Links You May Like Air conditioners without external unit. (click to see prices) Air Condition | Search Ads Search Now Undo According to cybersecurity researchers from TeamT5, one group named Sanyo impersonated a Russian engineering firm's email to seek data on nuclear submarines. The intention behind these cyber intrusions appears to be collecting information about Russia's battlefield operations, modern warfare tactics, and Western weapon technologies seen in Ukraine. Che Chang, a TeamT5 researcher, stated, 'China likely seeks to gather intelligence on Russia's military operations, defense progress, and geopolitical strategies.' This information could help China boost its own military readiness for future conflicts — particularly in regions like Taiwan, which remains a hotbed of geopolitical tension. Live Events What exactly did China's hackers target in Russia? According to cybersecurity researchers at SentinelLabs and Recorded Future, Chinese Advanced Persistent Threat (APT) groups , including APT27 (Emissary Panda) and APT31 (Zirconium) , have been aggressively targeting: Russian military contractors Government departments involved in defense R&D Email servers and document archives linked to Ukraine war planning The hackers reportedly used spear-phishing campaigns , spoofing Russian Ministry of Health notices to plant malware into classified internal systems. One malware strain, called PlugX , known for remote access and data exfiltration, was flagged in these Russian environments—previously used by China in espionage campaigns across Southeast Asia and the Middle East. What kind of information are Chinese hackers after in Russia? The China hackers targeting Russia campaign has been aimed at extracting sensitive military intelligence, especially battlefield-tested insights. Russian defense firms, including Rostec , were among the major targets. Cyber experts from Palo Alto Networks revealed that Chinese hacking groups have sought data on radar systems, satellite communications, drone warfare, and electronic warfare technology. Another method used by these hackers involved Microsoft Word-based malware files, which exploited software vulnerabilities to breach aviation and defense sectors. One particularly dangerous tool spotted in these attacks was Deed RAT , malware considered 'proprietary' among Chinese state-sponsored groups. According to Russian cybersecurity firm Positive Technologies, this malware has been used to attack Russian aerospace, security, and military sectors. Though Russian authorities have not officially acknowledged these attacks, a leaked classified document from Russia's FSB — the domestic security agency — described China as an 'enemy,' confirming internal concerns about Chinese espionage. While China and Russia continue to cooperate publicly, including military drills and joint diplomatic efforts, cyber experts say Beijing has long pursued a "friend-but-watcher" strategy . This means China often spies on both allies and adversaries to: Gauge battlefield conditions in Ukraine Evaluate Russia's military capabilities and vulnerabilities Shape its own geopolitical strategies, including Taiwan preparations According to Recorded Future, China increased cyber-espionage targeting Russia by 87% since early 2023 , focusing particularly on regions near Ukraine and Crimea . Who are the major Chinese hacking groups involved? Several well-known Chinese hacking groups have been identified by cybersecurity teams as being behind these operations. Mustang Panda , one of China's most active state-backed cyber espionage groups, expanded its activities after the war in Ukraine began. TeamT5 and Sophos researchers found that Mustang Panda targeted Russian government agencies and military officials — particularly near the China-Russia Siberian border. According to Rafe Pilling from Sophos, the group's operations often follow China's political or economic interests. 'Wherever China invests — whether West Africa, Southeast Asia, or Russia — Mustang Panda follows with targeted hacking,' said Pilling. He and U.S. intelligence sources believe Mustang Panda operates under the Chinese Ministry of State Security. The group even drew attention from American law enforcement. In January, the U.S. Justice Department indicted individuals tied to Mustang Panda for infecting thousands of systems worldwide, including government networks and devices used by Chinese dissidents. Another Chinese hacking group, Slime19 , has been consistently attacking Russia's energy, government, and defense infrastructure, according to TeamT5's Chang. Has China broken its cybersecurity pact with Russia? In 2009 and 2015, China and Russia publicly agreed not to hack each other's systems. However, analysts have long viewed those agreements as symbolic, lacking enforcement or trust. The evidence emerging since Russia's invasion of Ukraine proves that those deals hold little practical weight. The FSB document accessed by The New York Times shows that Russian intelligence views China's digital espionage as a serious threat. China, while outwardly cooperative with Russia in forums and bilateral trade, appears unwilling to rely on Moscow for open sharing of battlefield learnings. Instead, cyber intrusions have become the preferred route for collecting war data. 'The war in Ukraine shifted the priorities of both countries,' said Itay Cohen from Palo Alto Networks. 'Even though the public narrative was one of close ties, in reality, espionage increased.' How is Russia reacting to these cyber intrusions? Thus far, the Kremlin has not officially condemned China, possibly to avoid diplomatic fallout. However, anonymous Russian cybersecurity sources have told investigative outlet iStories that internal firewalls have been tightened and communications protocols are under review. The Federal Security Service (FSB) reportedly issued an internal memo warning of 'unusual East Asian-origin threats' in mid-2024. Still, no public attribution has been made. This silence may signal Russia's reluctance to publicly challenge China at a time when it faces intense pressure from NATO and the West. What does this mean for future China-Russia relations? While China remains one of Russia's most crucial trade partners — especially with the West largely isolating Moscow — the depth of China hackers targeting Russia reveals a fragile foundation beneath this alliance. The relationship, often described by Presidents Xi and Putin as a 'no-limits' partnership, is evidently full of limits when it comes to trust. China's hunger for military intelligence, especially regarding real-time warfare experience, is pushing it to take bold steps. For China, Russia's war offers a rare, real-world military case study that it can't afford to ignore — especially with tensions rising in the Taiwan Strait. Cyber intrusions are likely to continue, if not grow. As Russian officials stay silent and Chinese hackers grow more sophisticated, the digital battlefield between these two "allies" is already active — and evolving quickly. FAQs: Q1: Why are China hackers targeting Russia during the Ukraine war? To secretly collect Russian military intelligence and battlefield data. Q2: Who is Mustang Panda in the China hacking campaign? Mustang Panda is a top Chinese state-backed hacking group targeting Russia.

CBI takes over probe into Wayanad tribal youth's death in police custody
CBI takes over probe into Wayanad tribal youth's death in police custody

The Hindu

timean hour ago

  • The Hindu

CBI takes over probe into Wayanad tribal youth's death in police custody

The Central Bureau of Investigation (CBI) has taken over the probe into the alleged custodial death of Gokul, an 18-year-old tribal youth, at Kalpetta police station in Wayanad district, which had earlier been investigated by the Crime Branch. A special team from the CBI's Thiruvananthapuram unit will investigate the case based on a notification published by the State government in the Kerala Gazette on June 6 that gave consent to transfer the case under Section 6 of the Delhi Special Police Establishment Act. Expressing disappointment over the local police investigation, Omana, Gokul's mother, had moved the Kerala High Court with a request to hand over the case to the CBI as the suspects were all police officers. She had accused the police of grave human rights violations while keeping him in custody without any evidence of his involvement in any cognizable offence. It was on April 1 that Gokul was found dead in the washroom of the Kalpetta police station, a day after he was taken into custody in connection with the missing of a minor tribal girl. Two police officers, including an Assistant Sub-inspector, were placed under suspension following an internal investigation. There were also a series of protests on the part of tribal families and human rights organisations for considering the incident just as a case of unnatural death under Section 194 of the Bharatiya Nagarik Suraksha Sanhita. Seeking a CBI probe, they had appealed to the State government to have a serious look at the investigation report submitted to the Deputy Inspector General of Police (North Zone) that had found several grave lapses on the part of police officers in ensuring Gokul's safe custody. The Kerala State Human Rights Commission had also registered a case and sought a separate report from the District Police Chief (Wayanad). It was on March 31 that the 18-year-old from Nellarachal near Wayanad district's Ambalavayal was taken into custody from Kozhikode along with the missing tribal girl. The two were reportedly fleeing their village in Wayanad following some inter-tribe issues over their relationship and the decision to get married. Though the police sent the girl to a government shelter home, the youth was kept in police custody. He was found dead the following day. However, the police officers at the Kalpetta station had denied allegations of custodial torture and claimed that the post-mortem examination had found no trace of injuries on his body to prove the same. Citing the case as a suicide, they had also tried to uncover some of the previous 'self-killing attempts' by the youth on various issues.

Gaza rescuers say Israeli forces kill 60, half near aid centres
Gaza rescuers say Israeli forces kill 60, half near aid centres

Time of India

timean hour ago

  • Time of India

Gaza rescuers say Israeli forces kill 60, half near aid centres

Gaza's civil defence agency said 31 Palestinian aid seekers were among at least 60 people killed Friday by Israeli forces, the latest in a string of deadly incidents near aid distribution sites. Civil defence spokesman Mahmud Bassal told AFP that five people were killed while waiting for aid in the southern Gaza Strip and 26 others near a central area known as the Netzarim corridor, an Israeli-controlled strip of land that bisects the Palestinian territory. Thousands of Palestinians have gathered there daily in the hope of receiving food rations, as famine looms across Gaza after more than 20 months of war. by Taboola by Taboola Sponsored Links Sponsored Links Promoted Links Promoted Links You May Like 한포진 퍼지기 전에 꼭 관리하세요. (+경험담) 바른정보 Undo The Israeli army told AFP that its troops in the Netzarim area had first fired "warning shots" at "suspects" approaching them. When the individuals continued advancing, "an aircraft struck and eliminated the suspects in order to remove the threat," the army said. Live Events Similar incidents have occurred in that area regularly since late May, when the US- and Israel-backed Gaza Humanitarian Foundation opened its distribution centres, as Israel eased a two-month aid blocakde. The privately run foundation's operations in Gaza have been marred by chaotic scenes. UN agencies and major aid groups have refused to cooperate with it over concerns it was designed to cater to Israeli military objectives. Elsewhere in the territory on Friday, Bassal said 14 people were killed in two separate strikes in and around the central city of Deir el-Balah, and 13 others in three Israeli air strikes in the Gaza City area. One of those strikes, which killed three people, hit a phone charging station in the city, Bassal said. In southern Gaza, two people were killed "by Israeli gunfire" in two separate incidents, he added. Israeli restrictions on media in the Gaza Strip and difficulties in accessing some areas mean AFP is unable to independently verify the tolls and details provided by the civil defence agency. The armed wing of Palestinian miliant group, Al-Quds Brigades , said on Friday it had targeted an Israeli military post in the southern city of Khan Yunis, claiming "dead and wounded" Israeli troops as a result. Contacted by AFP, the Israeli military did not comment. Much of Khan Yunis, like vast areas across Gaza, is under Israeli military evacuation orders.

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into a world of global content with local flavor? Download Daily8 app today from your preferred app store and start exploring.
app-storeplay-store