logo
Russian Bike Assaults Tend To Get The Riders Killed—Especially When They Try Jumping

Russian Bike Assaults Tend To Get The Riders Killed—Especially When They Try Jumping

Forbes15-05-2025

A Russian bike troop misses a jump.
As the Russian military loses more armored vehicles in Ukraine than it can immediately replace, and sends more troops into battle on motorcycles, there are tragic consequences for the riders.
Not only are bike troops totally exposed to Ukrainian drones, artillery and mines—they may also be tempted to try feats of motorcycle aerobatics that would be difficult in peacetime, and are nearly impossible on the battlefield.
As a Ukrainian drone observed on or just before Thursday, a Russian bike soldier raced, in broad daylight, across the no-man's-land somewhere along the 700-mile front line of Russia's 39-month wider war on Ukraine. His luck held, at first. No mines or shells exploded. No first-person-view drones swooped down.
But then he neared the simplest possible defense: a hole in the ground. Specifically, a long anti-tank ditch seemingly around 20 feet across and 20 feet deep. Apparently confident in his bike-handling, the rider accelerated up the loose dirt piled up on the edge of the trench, clearly aiming to jump the trench.
He fell short—and died, or was badly injured, in the resulting crash.
Stunt riders such as the late Evel Knievel routinely jump their motorcycles hundreds of feet. But they usually do so after careful planning—and rarely on loose dirt ramps. In theory, leaping a 20-foot gap from a 45-degree ramp should be straightforward if the bike is traveling 20 miles per hour or so.
But the 'ramp' in this case was a haphazardly piled berm meant to impede armored vehicles—not boost a speeding biker. Jumping from sand or loose dirt requires careful handling, as bikes tend to nose up on that kind of surface. Mastering the handling 'this takes many years of riding to get nailed,' one biker explained on a popular motorcyclists' forum.
The Russian bike troopers' tragic crash made him just another statistic. Most recent Russian bike assaults have ended disastrously for the riders. On April 17, an unprecedented 150 Russian motorcyclists—reinforced by additional troops riding on all-terrain vehicles—attacked positions held by the Ukrainian 14th Chervona Kalyna Brigade around Myrolyubivka, a few miles east of Pokrovsk in eastern Ukraine.
The bike assault ended in disaster for the Russians. The 14th Chervona Kalyna Brigade 'delivered a decisive blow against waves of Russian equipment and manpower,' the Center for Strategic Communication and Information Security of Ukraine reported.
'Despite the scale of the assault, Ukrainian troops held their ground and repelled the entire attack with discipline and precision.' The Ukrainian brigade claimed heavy Russian losses, including at least 240 troops killed or wounded and 96 motorcycles knocked out.
But the bike assaults occasionally work—and, to the Kremlin, an occasional success justifies frequent failure. It's standard practice, as the wider war grinds into its fourth year, for Russian regiments to send under-trained, unprotected troops on 'reconnaissance-by-force' missions in the early hours of a planned offensive—often on motorcycles, all-terrain vehicles or even electric scooters.
'These are ordered to advance towards where they assess Ukrainian positions to be, conducting reconnaissance by drawing fire,' Nick Reynolds and Jack Watling explained in a recent study for the Royal United Services Institute in London.
'If the group encounters resistance, Russian commanders assess where they believe the best lines of approach are, and in particular, where the boundaries between defensive units lie,' Reynolds and Watling added. 'If Ukrainian positions are positively identified, sections are persistently sent forward.'
Last week, the Russian 39th Motor Rifle Brigade found an under-manned weak spot in the Ukrainian trench outside the village of Malynivka, just outside Pokrovsk. Drones knocked out counterattacking Ukrainian armored vehicles, and Russian infantry captured that segment of the trench.

Orange background

Try Our AI Features

Explore what Daily8 AI can do for you:

Comments

No comments yet...

Related Articles

Russia drones hit Kharkiv and other parts of Ukraine
Russia drones hit Kharkiv and other parts of Ukraine

Associated Press

timean hour ago

  • Associated Press

Russia drones hit Kharkiv and other parts of Ukraine

KYIV, Ukraine (AP) — Russian forces launched a large-scale drone assault across Ukraine overnight, with 85 Shahed-type drones and decoy UAVs targeting the northeastern city of Kharkiv and other areas, the Ukrainian Air Force reported Tuesday. Air defense systems intercepted 40 of the drones, and nine more were lost from radar or jammed. One of the hardest-hit areas was Kharkiv, where 17 attack drones struck two residential districts between 12:31 a.m. and 12:40 a.m. local time, according to Mayor Ihor Terekhov. 'Those are ordinary sites of peaceful life — those that should never be targeted,' Terekhov wrote on Telegram. Two people were confirmed killed and at least 57 injured, including seven children, according to the regional head Oleh Syniehubov. Emergency crews, municipal workers and volunteers worked through the night to extinguish fires, rescue residents from burning homes, and restore gas, electricity and water service. The strikes also caused widespread destruction in the Slobidskyi and Osnovianskyi districts, hitting apartment buildings, private homes, playgrounds, industrial sites and public transport. Images from the scene published by Ukraine's Emergency Service on Telegram showed burning apartments, shattered windows and firefighters battling the blaze. Kharkiv has been targeted frequently in recent months as Russian launches intense drone and missile attacks on civilian infrastructure. 'We stand strong. We help one another. And we will endure,' Terekhov said. 'Kharkiv is Ukraine. And it cannot be broken.'

Fire, explosions reported at gunpowder plant in Russia's Tambov Oblast amid drone attack
Fire, explosions reported at gunpowder plant in Russia's Tambov Oblast amid drone attack

Yahoo

time2 hours ago

  • Yahoo

Fire, explosions reported at gunpowder plant in Russia's Tambov Oblast amid drone attack

Editor's note: This is a developing story and is being updated. A large fire reportedly broke out at a gunpowder plant in the town of Kotovsk in Russia's Tambov Oblast overnight on June 11, Russian Telegram channels reported. Residents reported hearing multiple explosions amid a Ukrainian drone attack on the region. Videos posted on social media purportedly show a large fire in the vicinity of the plant. No information was immediately available as to the extent of damage caused. Russian state media TASS claimed that a large-scale drone attack on the region was repelled by Russian air defense systems, which resulted in a fire. The outlet did not mention an attack on the plant. Regional Governor Maxim Egorov said that the fire that broke out was extinguished by emergency services — without specifying the location of the blaze. Egorov claimed that there were no casualties as a result of the attack. The Kyiv Independent cannot independently verify reports of the attack on the plant. Ukraine's military has not yet commented on the alleged attack. 0:00 / 1× The gunpowder plant has previously been the target of Ukrainian attack. In July 2024, the facility was struck with a Ukrainian attack drone, a military intelligence source told the Kyiv Independent. The plant was also previously struck in January 2024 and November 2023. The Tambov gunpowder plant is one of the largest industrial facilities in Russia that manufactures ammunition for the army, including gunpowder for small arms cartridges. Its production has been reportedly increased by a third since the beginning of Russia's full-scale invasion of Ukraine. The plant was put on the U.S. sanction list in 2023. Ukrainian forces regularly conduct drone strikes and sabotage acts on Russian territory, targeting military assets, oil refineries, and industrial facilities. On the morning of June 10, drones reportedly attacked targets in Russia's Tatarstan Republic and Leningrad Oblast. On June 6, drones struck a Russian military plant in nearby Michurinsk, Tambov Oblast. As peace negotiations stall and Russia refuses the accept a ceasefire, the war has escalated. Russia intensified aerial assaults on Ukrainian cities in late May, launching some of the heaviest assaults of the full-scale war over three consecutive nights. Less than a week later, Ukraine launched Operation Spiderweb, an audacious mass drone strike that reportedly damaged 41 Russian military planes. In the days since, Ukraine has continued to target key Russian military assets, launching strikes against missile bases and the Crimean Bridge. Read also: Zelensky calls on West to slash Russian oil price cap in half as strikes on Ukraine escalate We've been working hard to bring you independent, locally-sourced news from Ukraine. Consider supporting the Kyiv Independent.

Major data breach exposes 86M AT&T customer records, including social security numbers — here's how to know if you were affected
Major data breach exposes 86M AT&T customer records, including social security numbers — here's how to know if you were affected

Yahoo

time2 hours ago

  • Yahoo

Major data breach exposes 86M AT&T customer records, including social security numbers — here's how to know if you were affected

AT&T has experienced a massive personal data breach, so if you're one of the more than 100 million people who use the company, you'll want to be on guard. According to a report from Hack Read, more than 86 million customers have been affected with leaked details ranging from full names to dates of birth, phone numbers, email addresses and physical addresses. It's reported that more than 44 million Social Security Numbers were also included in the data leak. While each of these data sets poses privacy risks on their own, together they could create full identity profiles that could be exploited for fraud or identity theft. The stolen data is reportedly fully decrypted and was first posted to a Russian cybercrime forum on May 15 before being re-uploaded on the same forum on June 3. Hackers reportedly accessed data by getting into accounts that lacked multi-factor authentication, and this leak appears to be linked to an original hack by the ShinyHunters group in April 2024. 'It is not uncommon for cybercriminals to re-package previously disclosed data for financial gain,' an AT&T spokesperson told Hack Read in a statement. 'We just learned about claims that AT&T data is being made available for sale on dark web forums, and we are conducting a full investigation.' The original seller of the exposed data claimed that this leak is 'originally one of the databases from the Snowflake breach' — but according to Hack Reads analysis, there are about 16 million more records in this breach than the previous one. AT&T also acknowledged the security researchers' doubts that this breach was linked to the original 2024 breach. 'After analysis by our internal teams as well as external data consultants, we are confident this is repackaged data previously released on the dark web in March 2024,' the company said in a statement. 'Affected customers were notified at that time. We have notified law enforcement of this latest development.' If you're an AT&T customer, it's possible your personal and private data could be part of the leak. Though if your data was leaked in this hack, it's likely because it was already unprotected in the August 2024 National Public Data breach, which exposed 'three decades' worth of Social Security numbers on the online black market.' To check if your information was leaked in that breach, you can check through Pentester, a cybersecurity firm, by going to and entering your information, which will allow you to see a list of your breached accounts. Security experts are also urging customers to keep an eye on their credit reports. AT&T said it 'offered credit monitoring and identity theft protection to those customers whose sensitive personal information was compromised as part of the notice in 2024.'

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into the world of global news and events? Download our app today from your preferred app store and start exploring.
app-storeplay-store