
59-year-old German businessman fatally mauled by lioness in Namibia
What started as a peaceful safari holiday in one of Africa's most remote and untouched regions turned into a heartbreaking tragedy for a German couple. Bernd Kebbel, a 59-year-old businessman and philanthropist, was killed by a lioness while camping in northwestern Namibia– a region known for its desert wildlife and far from the usual tourist spots.
Tired of too many ads? go ad free now
The incident happened in the early hours of May 30, near the Hoanib Skeleton Coast Camp, a destination popular with travellers looking for quiet, off-the-grid wildlife adventures. Kebbel was on the trip with his wife and a few close friends.
Lioness attacked as victim stepped out of tent
Local officials said Kebbel had stepped out of his tent early in the morning to use the toilet when the lioness attacked. The group was camping near the Hoanib River in Namibia's Sesfontein constituency, an area known to be home to wild, free-roaming lions.
Ndeshipanda Hamunyela, spokesperson for Namibia's Ministry of Environment, Forestry and Tourism, confirmed, as quoted by Informante: 'The victim had stepped out of his tent to use the toilet on Friday morning, May 30, when he was attacked by the lioness.'
Despite quick efforts by others in the group to scare the lioness away, Kebbel suffered serious injuries and sadly died on the spot.
Police confirm investigation; full report awaited
Namibian police arrived at the campsite soon after the attack and launched an investigation.
While a full report is still awaited, early information indicates that the group had been camping in an area that wasn't fenced or regularly checked for wildlife activity.
A police spokesperson told CBS News that 'a full report will be submitted in due course.'
Lioness tracked and put down for public safety
Two days after the incident, on June 1, wildlife officials confirmed that the lioness responsible had been found and put down.
Tired of too many ads? go ad free now
Authorities said the move was necessary to prevent any further risk to both locals and tourists in the area.
Remembering Bernd Kebbel
Bernd Kebbel was well known in Germany's off-road automotive industry. He formerly ran the Offroad Centre, a company that focused on gear for 4x4 vehicles and adventure travel. His visit to Namibia was meant to be a personal getaway– one that sadly ended in an unimaginable tragedy.
Desert-adapted lions under spotlight
Northwestern Namibia is home to a rare and unique population of desert-adapted lions. Unlike the more common savannah lions, these lions have evolved to survive in harsh, dry conditions with very little water and often roam long distances in search of food. Their numbers remain low, with conservation estimates suggesting there are only about 60 adult lions and a few cubs left in the region.
Although these lions are usually shy and avoid humans, experts say that rising human activity, especially through camping in remote areas, can sometimes increase the chances of dangerous encounters.
Hashtags

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles


Time of India
5 hours ago
- Time of India
FBI warns of 'dangerous' hacking campaign linked to North Korean attack group
The Federal Bureau of Investigation (FBI), in collaboration with the US Cybersecurity and Infrastructure Security Agency (CISA), has issued a joint cybersecurity advisory following a surge in confirmed victims of Play ransomware attacks in May. The FBI reports that these threat actors have impacted over 900 organisations across North and South America, as well as Europe, including businesses and critical infrastructure providers. The updated advisory, released as part of the ongoing Stop Ransomware campaign, includes findings from new investigations this year that reveal an evolution in the cybercriminal group's tactics, techniques and procedures (TTPs). The advisory aims to inform organisations on how to defend against these attacks. Who are the hackers, why this is dangerous and more details According to FBI (via Forbes) advisory, Play a closed ransomware group, operating independently to "guarantee the secrecy of deals" regarding exfiltrated data. Play ransomware is believed to be linked to Andariel, a North Korean state-sponsored attack group associated with the Democratic People's Republic of Korea's "Reconnaissance General Bureau." Researchers suggest Play is an "integral part" of Andariel's cyberattack arsenal, distributed by threat groups such as Balloonfly. The hackers leave ransom notes with victims that do not include an initial demand or payment instructions. Instead, victims are directed to contact the attackers via email, often using unique German email domains. The FBI noted that some victims are contacted by telephone and threatened with data release to compel ransom payment. Balloonfly has been implicated in multiple incidents involving Play ransomware deployment, primarily against businesses in the US and Europe, often using a malware backdoor to infect Windows systems. Microsoft Threat Intelligence Center and Microsoft Security Response Center previously observed Play ransomware being deployed after attackers exploited a zero-day vulnerability in the Windows Common Log File System. This flaw was mitigated in April. The FBI emphasizes that the Play ransomware campaign shows no signs of abating and urges organisations to enhance their defenses immediately. AI Masterclass for Students. Upskill Young Ones Today!– Join Now


Mint
13 hours ago
- Mint
Russia Hits Kyiv with Missile Wave After Putin Vowed Reprisals
Russian drone and missile attacks killed at least three people in Kyiv and wounded more than a dozen others, in a wave of overnight strikes including civilian targets that followed President Vladimir Putin's vow to retaliate for a Ukrainian drone attack on Russian air bases. Tymur Tkachenko, head of Kyiv military administration, posted the casualty figures on Telegram. Kyiv Metro — whose deep tunnels are used as shelters — said that its infrastructure had been damaged and one of the key lines was partially closed, with repairs expected to take 24 hours. The assault across Ukraine came hours after US President Donald Trump told German Chancellor Friedrich Merz that it might be necessary to let Russia and Ukraine 'fight for a little while.' Trump said he would be willing to punish both countries if he didn't believe they were sincere about peace. President Volodymyr Zelenskiy, in a post on X Friday, said that 'almost all of Ukraine' had been targeted, calling on allies the world over to stop the war by jacking up pressure on Russia. 'If someone is not applying pressure and is giving the war more time to take lives – that is complicity and accountability,' Zelenskiy said. 'We must act decisively.' Russia launched 407 drones and 45 missiles, six of them ballistic, according to the Ukrainian Air Force. Of those, 369 drones and 36 missiles were downed. They were 'aimed at civilian and critical infrastructure,' the State Emergency Service said. First responders were among the casualties in Kyiv. Putin warned in a telephone call with Trump this week that Moscow would retaliate for Ukrainian operations inside Russian territory that destroyed several strategic nuclear bombers over the weekend. Three regions in western Ukraine came under missile attack overnight, and industrial infrastructure was damaged, according to local governors. Three missiles were intercepted over the Lviv region, where there were power supply cuts, as well as in the city of Ternopil. More than 2,000 households in Kyiv suffered power outages after the overnight attacks, the DTEK energy company said. Several Russian regions also came under drone attack, although no fatalities were reported. In total, Russia destroyed 174 Ukrainian drones overnight, the Defense Ministry said. Ten were shot down while approaching Moscow, according to the capital's mayor. Authorities temporarily closed three airports in the Moscow area for safety, but they have since reopened. In Engels, in the Saratov region, drones caused a fire at an industrial site and damaged a residential building, the local governor said. In the Kaluga region, drone debris fell on a highway. In Belgorod, an explosion on a railway track temporarily disrupted train services, regional authorities said. With assistance from Daryna Krasnolutska. This article was generated from an automated news agency feed without modifications to text.


Time of India
a day ago
- Time of India
In a first, Trump administration returns deported individual following judge's order to bring him back
The Trump administration brought back a man from Guatemala, called O.C.G. in court, after a judge said sending him out of the U.S. was a mistake. Trina Realmuto, his lawyer and executive director of the National Immigration Litigation Alliance , said O.C.G. landed in the U.S. today and contacted his lawyers, as per reports. This was the first major case where the Trump administration flew someone back after a judge ordered it. Realmuto said O.C.G. will likely be taken into government custody while he goes through legal protection proceedings, according to the CBS News report. O.C.G. came to the U.S. to escape violence in Guatemala and asked for asylum. In March 2024, O.C.G. entered the U.S. illegally and was deported, court papers said. He came back again in 2024, and this time he asked the Border Patrol for asylum. by Taboola by Taboola Sponsored Links Sponsored Links Promoted Links Promoted Links You May Like This Device Made My Power Bill Drop Overnight elecTrick - Save upto 80% on Power Bill Pre-Order Undo In February 2025, a judge ruled that O.C.G. would face serious danger if sent back to Guatemala, and ordered a "withholding of removal", which means no deportation. But just 2 days later, O.C.G. was put on a bus and sent to Mexico without proper legal process, as stated in the reports. He said that during his second attempt to reach the U.S., he was kidnapped in Mexico and harmed badly. He gave evidence of this at his hearing, and the judge ruled he can't be sent to any country besides Guatemala unless more steps were followed. After the U.S. sent him to Mexico, officials there sent him back to Guatemala, where he had to hide to stay safe, according to CBS News. Live Events Judge Brian Murphy said the immigration judge had told O.C.G. that he could not be removed to another country without extra legal steps. But the U.S. ignored these steps and ignored O.C.G.'s pleas for help, the judge wrote. Earlier, the Trump administration told the court, under oath, that O.C.G. said he wasn't afraid to go to Mexico. But O.C.G. said he was told at the last minute he was being deported and was not allowed to call his lawyers. The Justice Department later admitted that no one could confirm their earlier sworn statement, and that it was a mistake. So the only valid evidence was O.C.G.'s statement that he wasn't told or warned about being sent to Mexico. The judge said O.C.G. was sent away without fair legal steps and ordered that he must be brought back to the U.S., as reported by CBS News. FAQs Q1. Why was the Guatemalan man brought back to the U.S.? Because a judge said he was deported unfairly without a proper legal process. Q2. What makes this case important? This was the first time the Trump administration brought someone back because a judge told them to.