FreshRSS

🔒
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayYour RSS feeds

Three Stabbed in Philosophy Course at Waterloo (multiple updates)

Three people were hospitalized following a knife attack that took place this afternoon in a University of Waterloo philosophy course. The suspect was arrested. No fatalities have been reported.

[original photo by Andrew Yang via UW Imprint, blurred]

The incident took place in “Philosophy 202: Gender Issues”, according to the UW Imprint.

The three victims, which include, according to the UW Imprint, the professor and two students, are in “non-life-threatening condition.”

The course meets in Hagey Hall, which is home to the university’s Department of Philosophy.

The UW Imprint reports that according to one student in the classroom when the attack took place, “a man of about 20-30 years of age entered the class and asked the professor what the class was about. The man closed the door, pulled two knives out of his backpack and proceeded to attack the professor. Students ran to the back of the class to exit out of the one class entrance.”

The University canceled classes in Hagey Hall for the remainder of the day but is expected to resume classes in the building tomorrow.

No charges against the suspect have been announced yet. The Waterloo Regional Police have said that “more information will be provided when available.”

UPDATES:

(a) The suspect has been identified as Geovanny Villalba-Aleman, age 24. He is a recent graduate of the university. He was charged with three counts of aggravated assault; four counts of assault with a weapon; two counts of possession of a weapon for a dangerous purpose; and mischief under $5,000, according to the National Post.

(b) The professor of the course, injured during the event, is associate professor of philosophy Katy Fulfer.

(c) “The accused targeted a gender-studies class and investigators believe this was a hate-motivated incident related to gender expression and gender identity,” Waterloo Regional Police wrote in a statement, according to CTV News.

(d) Global News reports on the account of the incident given by James Chow, a student who was in the classroom at the time of the attack:

He was in the second row of seating when he says a man with a backpack came into the room near the end of class and began to talk to the professor.

“He said to the teacher, ‘Oh, is this such and such psychology class?’ And the professor replied, ‘Oh no, you’re probably in the wrong class.’ Then he said, ‘Oh, what class is this?’ The professor replied, ‘This is a gender class’ or ‘philosophy of gender class.’”

Chow says the man asked if he could stay and the professor asked him to leave.

“While the man was listening to a reply, he put down his backpack in front of him at his feet, and he pulled out a knife. It still had like one of those sheaths or covers on it, like a plastic one.”

Upon hearing that it was a gender studies course, Chow says the man’s body language changed, as though he were “happy” to hear that he was in that class.

“The thing that disgusts me the most is this vile, mischievous smile that he had on his face and immediately the professor’s face just turned to like pure fear.”

Chow, who has been taking spring courses to catch up on prerequisites needed for his masters of philosophy, says his classmates began screaming as the suspect started to chase the professor down the middle of the classroom.“Our classroom is like a rectangle, but there’s only one entrance at the front where the man had entered and she ran to the back of the class. At this point, it was just pandemonium. Everyone was screaming.”

In the heat of the moment, Chow says he decided he needed to “at least attack him or injure him” so he says he threw a chair at the suspect as he cornered the professor in the back of the room. The professor was covering her face and screaming, Chow says.

“The next thing I know, I was running outside with a bunch of the other students and I was screaming to them like, ‘Get out of the building now.’”

The post Three Stabbed in Philosophy Course at Waterloo (multiple updates) first appeared on Daily Nous.

Comey As You Are

James Comey’s will to power has nowhere to flourish but in his mind.

Brains on Drugs

How consuming drugs to expand one’s consciousness went from an intellectual pastime to an emblem of social decay.

Bard President Received $150,000 From Foundation Created by Jeffrey Epstein

Leon Botstein, the president of Bard College, said that he donated the money to his school as part of a $1 million gift he gave in 2016.

Leon Botstein, president of Bard College, in his study at the President’s House on the Bard College campus in Annandale-on-Hudson.

A College President Defends Seeking Money From Jeffrey Epstein

Leon Botstein, the president of Bard College, said, “Among the very rich is a higher percentage of unpleasant and not very attractive people.”

Leon Botstein has led Bard College for nearly five decades.

Beyond Victimhood: Women’s Contributions to Criminal Violence

Guest post by María José Méndez

This post is part of a series on illicit economies, organized crime, and extra-legal actors and came out of an IGCC-sponsored conference hosted in October 2022 by the Center for U.S.-Mexican Studies at UC San Diego’s School of Global Policy and Strategy.

In 2019, a 19-year-old woman detonated a grenade on a public bus in an extortion attempt in Guatemala City. Three years later, another woman was arrested for trying to smuggle ammunition and cell phones into a maximum-security prison in Honduras.

Accounts of criminal violence tend to portray women as passive victims. There are good reasons for this. Women are abused daily by criminal groups, especially in Latin America, where they are being killed at record rates. In Central America, women are victimized by gangs when they refuse sexual advances or protect their children from recruitment. In Mexico, they are forced into sex work by drug cartels, and their mutilated bodies are displayed to send messages to rival groups and the state.

Considering this rampant victimization, how important is the role that women play in criminal violence and what drives their participation? My research delves into this question by studying women affiliated with MS-13 and Barrio 18 in Honduras, Guatemala, and El Salvador.

While women have long played an active role in armed conflict, comprising as much as 30 percent of militant movements worldwide, the discussion around women’s involvement in violence tends to ignore contexts of organized crime and why women choose to stay in violent organizations.

In Central America, women are increasingly taking on lethal activities within gangs. This trend is also evident in other countries where women’s engagement in violent crime is also growing and diversifying. In Mexico and Colombia, where the number of female prisoners has more than doubled in the past decade, women have assumed prominent positions in drug trafficking organizations, with some even serving as leaders of their own criminal enterprises.  

Several of the women I spoke with participated in hired killings and attacks against local business owners unable or unwilling to pay extortions. One former gang member said she felt “stronger than men” when given these missions; another spoke about regaining a sense of control, which had been shattered by a traumatic experience of rape. For both, participation in violence was a way of asserting power and earning respect from fellow gang members. For others, it was simply a way of surviving. As one put it to me, “In Honduras [t]here are no jobs for us […] But you must work to survive. We survive from contract killings, extortions, drug sales and kidnappings.”

Women’s contributions to violence also manifest in indirect ways, as revealed in a series of 2018 confiscated letters. In these letters, an imprisoned Honduran gang leader asks his wife to serve as a communication bridge with those outside, and to fulfill his daily needs. Requests for logistical support intermingled with demands for basic items, such as boxers and bars of soap, and reminders to give him and his children physical and emotional warmth.

As with armed conflict, criminal violence is made possible by a gender-based division of labor, where women bear the brunt of logistical and caregiving tasks. Most of these activities revolve around Central American prisons, which have become important nodes of decision-making for extortion schemes.

In a context of “mano dura” policies of mass incarceration and state persecution, which have imposed heavy constraints on gang members’ movements since the early 2000s, women have become pivotal in maintaining the complex operations that coordinate between gang members. The women I spoke with acted as the “eyes and hands” of imprisoned gang members, providing support in the transportation of weapons, transmission of messages, record-keeping, and intelligence gathering.

Some of these activities provided unexpected windows for enhancing their entrepreneurial and leadership skills. For instance, one woman who worked for her husband, a Salvadoran gang leader, spoke about how she leveraged this activity to offer paid courier services for other gang members on her own initiative. This allowed her to better support her children and ailing mother.

Gang-affiliated women also supply the basic services and goods—food, clothing, emotional support, childcare, and so on—necessary to sustain gang members and therefore their capacity to engage in the work of violence. One former gang member, for example, related how she was able to commit fully to the gang’s illicit activities because her aunt cared for her one-year-old son.

Women’s role in criminal violence is more important than we often realize. To acknowledge this role, we need to challenge traditional gender stereotypes that reduce criminal violence to a male phenomenon. We also need to challenge a prevalent assumption in research on women and organized violence: that women’s participation in lethal activities is simply the result of male manipulation or submission to patriarchal authority. This means paying attention to how women are also driven by their own aspirations for status and well-being.

Recognizing women’s complex agency in criminal violence, including the different labors they perform and the gendered factors shaping their involvement, is essential for helping address the unprecedented levels of criminal lethality affecting regions like Latin America. As scholars have argued, a clear understanding of the full range of women’s participation in violence can yield effective policy that gives women access to peace initiatives.

María José Méndez is an assistant professor in the Political Science department at the University of Toronto.

Thieves Tunnel Through Coffee Shop Wall To Steal $500,000 In iPhones From Washington Apple Store

By: BeauHD
An anonymous reader quotes a report from MacRumors: An Apple Store at the Alderwood Mall was burgled last weekend, with thieves infiltrating the location through a nearby coffee shop. According to Seattle's King 5 News, thieves broke into Seattle Coffee Gear, went into the bathroom, and cut a hole in the wall to get to the Apple Store backroom. The burglars were able to bypass the Apple Store's security system by using the adjacent coffee shop, stealing a total of 436 iPhones that were worth around $500,000. According to Seattle Coffee Gear manager Eric Marks, the coffee shop is not noticeably adjacent to the Apple Store because of the way that the store is laid out. "I would have never suspected we were adjacent to the Apple Store, how it wraps around I mean," Marks told King 5 News. "So, someone really had to think it out and have access to the mall layout." Police were able to obtain surveillance footage of the theft, but as it is part of an active investigation, it has not yet been released. Nothing was stolen from the coffee shop, but it will cost $1,500 to replace locks and repair the bathroom wall.

Read more of this story at Slashdot.

Naked, greased-up suspect bounces onto a trampoline in wild police pursuit

Florida man Blake Tokman proved to be a slippery suspect. Naked and smeared in wheel-bearing grease and peppermint oil, the 34-year-old gentleman took Volusia sheriff's deputies on a wild late-night foot chase, reports The Daytona Beach News-Journal.

Tokman, suspected of burglary charges, was pursued as he jumped into a swimming pool and then flung himself onto a trampoline where officers grabbed him. — Read the rest

Kidnapped woman "found dead" after police shootout with captor

A woman kidnapped in New York was "found dead" after a shootout between her captor and police. The use of passive voice and exonerative language in the report makes it sound an awful lot like the cops think they killed her, and NBC News doesn't let hardly a paragraph pass without appending something like, "according to police." — Read the rest

Household dust harbors forensic DNA info

A feather duster has white dust coming off of it.

It’s possible to retrieve forensically relevant information from human DNA in household dust, a new study finds.

After sampling indoor dust from 13 households, researchers were able to detect DNA from household residents over 90% of the time, and DNA from non-occupants 50% of the time. The work could be a way to help investigators find leads in difficult cases.

Specifically, the researchers were able to obtain single nucleotide polymorphisms, or SNPs, from the dust samples. SNPs are sites within the genome that vary between individuals—corresponding to characteristics like eye color—that can give investigators a “snapshot” of the person.

“SNPs are just single sites in the genome that can provide forensically useful information on identity, ancestry, and physical characteristics—it’s the same information used by places like Ancestry.com—that can be done with tests that are widely available,” says Kelly Meiklejohn, assistant professor of forensic science and coordinator of the forensic sciences cluster at North Carolina State University and corresponding author of the study in the Journal of Forensic Sciences.

“Because they’re single sites, they’re easier to recover for highly degraded samples where we may only be able to amplify short regions of the DNA,” Meiklejohn says.

“Traditional DNA analysis in forensics amplifies regions ranging from 100 to 500 base pairs, so for a highly degraded sample the large regions often drop out. SNPs as a whole don’t provide the same level of discrimination as traditional forensic DNA testing, but they could be a starting place in cases without leads.”

Meiklejohn and her team recruited 13 diverse households and took cheek swabs from each occupant along with dust samples from five areas within each home: the top of the refrigerator, inside the bedroom closet, the top frame of the front door, a bookshelf or photo frame in the living room, and a windowsill in the living room.

Utilizing massively parallel sequencing, or MPS, the team was able to quickly sequence multiple samples and target the SNPs of interest. They found that 93% of known household occupants were detected in at least one dust sample from each household. They also saw DNA from non-occupants in over half of the samples collected from each site.

“This data wouldn’t be used like traditional forensic DNA evidence—to link a single individual to a crime—but it could be useful for establishing clues about the ancestry and physical characteristics of individuals at a scene and possibly give investigators leads in cases where there may not be much to go on,” Meiklejohn says.

“But while we know it is possible to detect occupants versus non-occupants, we don’t know how long an individual has to stay in a household before they leave DNA traces in household dust.”

The researchers plan to address the question of how much time it takes for non-occupants to be detected in dust in future studies. Meiklejohn sees the work as being useful in numerous potential investigative scenarios.

“When perpetrators clean crime scenes, dust isn’t something they usually think of,” Meiklejohn says. “This study is our first step into this realm. We could see this being applied to scenarios such as trying to confirm individuals who might have been in a space but left no trace blood, saliva, or hair. Also for cases with no leads, no hit on the national DNA database, could household dust provide leads?”

The NC State College of Veterinary Medicine funded the work. Additional coauthors are from Massachusetts Institute of Technology and NC State.

Source: NC State

The post Household dust harbors forensic DNA info appeared first on Futurity.

Forensics study clarifies how bones of children decay

Yellow crime scene tape fallen on grass in the dark.

A new forensic science study sheds light on how the bones of infants and children decay.

The findings will help forensic scientists determine how long a young person’s remains were at a particular location, as well as which bones are best suited for collecting DNA and other tissue samples that can help identify the deceased.

“Crimes against children are truly awful, and all too common,” says Ann Ross, a professor of biological sciences at North Carolina State University and coauthor of the study in the journal Biology.

“It is important to be able to identify their remains and, when possible, understand what happened to them. However, there is not much research on how the bones of infants and children break down over time. Our work here is a significant contribution that will help the medical legal community bring some closure to these young people and, hopefully, a measure of justice.”

For the study, the researchers used the remains of domestic pigs, which are widely used as an analogue for human remains in forensic research. Specifically, the researchers used the remains of 31 pigs, ranging in size from 1.8 kilograms (4 pounds) to 22.7 kilograms (50 pounds). The smaller remains served as surrogates for infant humans, up to one year old. The larger remains served as surrogates for children between the ages of one and nine.

The surrogate infants were left at an outdoor research site in one of three conditions: placed in a plastic bag, wrapped in a blanket, or fully exposed to the elements. Surrogate juveniles were either left exposed or buried in a shallow grave.

The researchers assessed the remains daily for two years to record decomposition rate and progression. The researchers also collected environmental data, such as temperature and soil moisture, daily.

Following the two years of exposure, the researchers brought the skeletal remains back to the lab. The researchers cut a cross section of bone from each set of remains and conducted a detailed inspection to determine how the structure of the bones had changed at the microscopic level.

The researchers found that all of the bones had degraded, but the degree of the degradation varied depending on the way that the remains were deposited. For example, surrogate infant remains wrapped in plastic degraded at a different rate from surrogate infant remains that were left exposed to the elements. The most significant degradation occurred in juvenile remains that had been buried.

“This is because the bulk of the degradation in the bones that were aboveground was caused by the tissue being broken down by microbes that were already in the body,” says corresponding author and PhD candidate Amanda Hale. “Buried remains were degraded by both internal microbes and by microbes in the soil.”

Hale is a research scientist at SNA International working for the Defense POW/MIA Accounting Agency.

The researchers also used statistical tools that allowed them to better assess the degree of bone degradation that took place at various points in time.

“In practical terms, this is one more tool in our toolbox,” Ross says. “Given available data on temperature, weather, and other environmental factors where the remains were found, we can use the condition of the skeletal remains to develop a rough estimate of when the remains were deposited at the site. And all of this is informed by how the remains were found. For example, whether the remains were buried, wrapped in a plastic tarp, and so on.

“Any circumstance where forensic scientists are asked to work with unidentified juvenile remains is a tragic one. Our hope is that this work will help us better understand what happened to these young people.”

Source: NC State

The post Forensics study clarifies how bones of children decay appeared first on Futurity.

Teens Are Stealing More Cars. They Learn How on Social Media.

Though Kia and Hyundai represent a tenth of U.S. auto sales, the New York Times reports that "Of the nearly 11,000 cars stolen in Memphis last year — about twice as many as in 2021 — roughly a third were late-model Kias and Hyundais, according to the police." "It doesn't take much to rip them off: just a screwdriver, a USB cord and hot-wiring know-how found in videos proliferating on social media." Many of the culprits are teenagers or young adults stealing cars for kicks or to use them for other crimes, such as robberies, the police say. More than half of the 175 people arrested and accused of car theft this year in Memphis were teenagers, who often abandon the vehicles after a joyride.... [A]uto thefts have continued to rise, even as other forms of lawbreaking have leveled out or fallen.... [T]he surge has continued, fueled in part by social media videos that show, step by step, how to steal Kias and Hyundais that are not equipped with an engine immobilizer — an electronic security device that keeps a car from being started without a key.... [Kia and Hyundai] recently issued statements saying they had fixed the problem that makes their vehicles relatively easy to steal in their latest models, and were introducing free software upgrades for vulnerable cars — about 4.5 million Kias and 3.8 million Hyundais, the federal government estimated. At the same time, the companies have shipped steering wheel locks to police departments across the country, to be provided free of charge to car owners who drive at-risk models. And executives say they are constantly monitoring TikTok and YouTube for new videos that show how to steal their vehicles, and then alerting the social media companies so those videos can be removed.... Officials say the social media-driven rise in Kia and Hyundai thefts began about two years ago in Milwaukee, and then spread nationwide. City attorneys for Seattle and Columbus recently sued the automakers for not installing anti-theft technology, and other cities, including Cleveland, Milwaukee and St. Louis, have threatened litigation.

Read more of this story at Slashdot.

Does IceFire Ransomware Portend a Broader Shift From Windows to Linux?

An anonymous reader shares this report from Dark Reading: In recent weeks, hackers have been deploying the "IceFire" ransomware against Linux enterprise networks, a noted shift for what was once a Windows-only malware. A report from SentinelOne suggests that this may represent a budding trend. Ransomware actors have been targeting Linux systems more than ever in cyberattacks in recent weeks and months, notable not least because "in comparison to Windows, Linux is more difficult to deploy ransomware against, particularly at scale," Alex Delamotte, security researcher at SentinelOne, tells Dark Reading.... "[M]any Linux systems are servers," Delamotte points out, "so typical infection vectors like phishing or drive-by download are less effective." So instead, recent IceFire attacks have exploited CVE-2022-47986 — a critical remote code execution (RCE) vulnerability in the IBM Aspera data transfer service, with a CVSS rating of 9.8. Delamotte posits a few reasons for why more ransomware actors are choosing Linux as of late. For one thing, she says, "Linux-based systems are frequently utilized in enterprise settings to perform crucial tasks such as hosting databases, Web servers, and other mission-critical applications. Consequently, these systems are often more valuable targets for ransomware actors due to the possibility of a larger payout resulting from a successful attack, compared to a typical Windows user." A second factor, she guesses, "is that some ransomware actors may perceive Linux as an unexploited market that could yield a higher return on investment." While previous reports had IceFire targetting tech companies, SentinelLabs says they've seen recent attacks against organizations "in the media and entertainment sector," impacting victims "in Turkey, Iran, Pakistan, and the United Arab Emirates, which are typically not a focus for organized ransomware actors."

Read more of this story at Slashdot.

The Delphi Murders Were a Local Tragedy. Then They Became “True Crime.”

The Delphi murders is a case that every true crime commentator has jumped on; analyzing the eerie footage of the suspect captured by Liberty German on her phone before her tragic murder. Huge public interest has done little to find definitive answers for the murdered girls; instead operating as a catalyst for this vast amount of content. Aja Romano details this disturbing case, thus adding to the glut of information, but Romano at least uses this poster case of the true crime genre to question the ethics of this growing industry.

Nine days after the murders, police released an audio recording of Bridge Guy, now officially named a suspect, saying, “Down the hill.

This was arguably the moment when Delphi stopped being solely a hometown tragedy and entered the annals of true crime fame — when the eerie disembodied audio, complete with the pixellated image of the killer, swept across media outlets nationwide, galvanizing interest in the tragic story of two young friends who died brutally, side by side. 

On the Trail of the Fentanyl King

Just your average boy-meets-girl story … if by “boy” you mean “young man with a penchant for computer hijinks who leaves Iraq for the U.S. and becomes a dark-web kingpin by putting real fentanyl in fake pills,” and by “girl” you mean “the DEA.” Maybe that Tor browser isn’t everything you thought it was.

Allawi wasn’t content dealing on the street anymore. He was chasing a broader market than San Antonio—hell, a broader market than Texas. He bought a manual pill press on eBay for $600, eventually upgrading to a $5,000, 507-pound electric machine capable of spitting out 21,600 pills an hour. He also used eBay to purchase the inactive ingredients found in most oral medications, such as dyes. On May 23, 2015, Allawi created an account on AlphaBay. He named it Dopeboy210, most likely after the San Antonio area code, according to investigators. That fall, Allawi dropped out of school for good.

Justice Department wants Sam Bankman-Fried to use a flip phone for the rest of his bail

FTX founder and former CEO Sam Bankman-Fried may be stuck using a dumb phone for the foreseeable future. In a letter seen by Bloomberg, prosecutors involved in his criminal case said Friday that Bankman-Fried’s lawyers had agreed to modify the terms of his bail agreement. Provided the judge overseeing the case agrees to the changes, SBF will be restricted to using a “non-smartphone” without internet connectivity. Unless a lawyer is present, he will also be forbidden from contacting current or former FTX and Alameda Research employees. Additionally, SBF won’t be able to use encrypted messaging apps, including Signal.

The proposed restrictions come after Bankman-Fried allegedly attempted to contact the general counsel of FTX’s US subsidiary over Signal at the start of the year. “I would really love to reconnect and see if there’s a way for us to have a constructive relationship, use each other as resources when possible, or at least vet things with each other,” he said in one message, according to the Justice Department.

Earlier in the week, Nishad Singh, FTX’s former director of engineering, pleaded guilty to federal fraud and conspiracy charges. Singh is the third of Bankman-Fried’s inner circle to cooperate with prosecutors in the case against him. At the end of last year, former Alameda Research CEO Caroline Ellison and FTX co-founder Zixiao "Gary" Wang pleaded guilty to fraud charges and said they would cooperate with investigators.

According to Bloomberg, District Judge Lewis Kaplan threatened to revoke Bankman-Fried’s bail and send him to jail before the start of his trial after learning that the disgraced entrepreneur may have influenced potential witnesses. Last month, Kaplan also banned Bankman-Fried from using a virtual private network (VPN) after his lawyers said he used one to watch a football game. According to Reuters, Kaplan said he did not want SBF "loose in this garden of electronic devices.”

Under the modified bail agreement, SBF would be allowed to use a laptop to surf the web, but his access would be filtered through a VPN that would limit him to two categories of websites. One category would include resources his defense team says are critical to his case. The other features a list of 23 websites SBF could use to order food, read the news and watch streaming content. No word yet if the proposed restrictions would limit him from playing League of Legends

This article originally appeared on Engadget at https://www.engadget.com/justice-department-wants-sam-bankman-fried-to-use-a-flip-phone-for-the-rest-of-his-bail-201356652.html?src=rss

USA-BANKMANFRIED/

Former FTX Chief Executive Sam Bankman-Fried, who faces fraud charges over the collapse of the bankrupt cryptocurrency exchange, arrives to the Manhattan federal court in New York City, U.S. February 16, 2023. REUTERS/Eduardo Munoz     TPX IMAGES OF THE DAY

Hartford Police want to stop violent crime using Slack

According to Connecticut Public Radio, the Hartford Police Department recently received a grant from the Department of Justice for resources that would reduce violent crime in the city. And the city apparently plans to use those funds to purchase an enterprise version of Slack. — Read the rest

No jail time for rapist of 13-year-old boy

Andrea Serrano, 31, of Fountain, Colorado, raped a 13-year-old boy–a fact without question because she became pregnant as a result. But Serrano cut a plea deal with prosecutors that means she'll only have to serve probation and register as a sex offender.Read the rest

❌