Latest news with #Culley


Toronto Star
24-07-2025
- Toronto Star
Georgian court rules to keep British teenager in custody over drug smuggling charges
TBILISI, Georgia (AP) — A court in the Georgian capital of Tbilisi ruled Thursday to keep British teenager Bella May Culley in custody following her arrest in May on drug smuggling charges. Culley, 19, was arrested upon arrival at Tbilisi Airport and accused of attempting to smuggle 12 kilograms (26.4 pounds) of marijuana and 2 kilograms (4.4 pounds) of hashish into the country. If found guilty, she faces up to 20 years or life imprisonment.


Winnipeg Free Press
24-07-2025
- Winnipeg Free Press
Georgian court rules to keep British teenager in custody over drug smuggling charges
TBILISI, Georgia (AP) — A court in the Georgian capital of Tbilisi ruled Thursday to keep British teenager Bella May Culley in custody following her arrest in May on drug smuggling charges. Culley, 19, was arrested upon arrival at Tbilisi Airport and accused of attempting to smuggle 12 kilograms (26.4 pounds) of marijuana and 2 kilograms (4.4 pounds) of hashish into the country. If found guilty, she faces up to 20 years or life imprisonment. An investigation is ongoing to identify possible accomplices in the case, Georgia's Prosecutor's office said. The teenager pleaded not guilty to the charges, saying she was tortured in Thailand and forced to carry the drugs. Culley's lawyer, Malkhaz Salakaia, told reporters that she showed visible physical signs of torture upon her arrival in Georgia. 'The torture occurred took place before the transportation of the luggage, which she never touched. Specific individuals handled and checked in her luggage,' Salakaia said. Speaking in front of Tbilisi City Court, Culley asked the judge to see the case 'from her eyes.' 'I never thought something like this would happen to me,' Culley said. Her lawyer also confirmed the teenager, who is pregnant, was receiving medical care from the prison's medical team. Culley's mother, Lyanne Kennedy, attended the hearing in Tbilisi and broke into tears upon hearing her daughter was carrying a baby boy. Culley's next hearing is scheduled for Sept. 2.


ITV News
24-07-2025
- ITV News
Pregnant teen Bella May Culley appears in Georgia court on drug charges as baby's gender revealed
A pregnant British teenager charged with drug trafficking has appeared in court in Georgia in Eastern Europe where the gender of her baby was revealed. Bella May Culley, from Billingham, was denied bail at the hearing on Thursday (24 July) in Tbilisi which was told the 18-year-old found out yesterday that she was expecting a baby boy. She is accused of drug trafficking, which carries up to 20 years, or life imprisonment, after being arrested in May. Culley denies the offence and her defence told the court that she maintains she was forced into cooperation. They cited a mark on her wrist as evidence of physical abuse while the lawyer claimed that the criminals were intimidating her by threatening the lives of her young brother and mother. Georgian authorities released this footage which they say said in May showed a British citizen being led into a police station It is also their case that she was not the one who checked in the bag containing drugs and that Culley tried communicating with the airport staff but she was being watched. The defence team has handed over names, addresses and descriptions of the individuals who they claim forced her to commit the crimes, the court heard. She was told that somebody would meet her at the airport to grab the bag but the lawyer claims that those involved have already left Georgia. Culley herself spoke briefly during the hearing, which was also attended by her mother who made a heart with her hands. 'Gamarjoba (Hello in Georgian), she said. "I hope you can understand my story through my eyes. "I never thought something like that would happen to me. Madloba. (Thank you in Georgian).' Culley was reported missing in Thailand. An appeal for information was then shared on Facebook by her family and friends. They said they were "worried sick" after not hearing from her for three days and said she had last been seen in the Pattya area of the country where she had been on holiday. It was then confirmed on 14 May that a British citizen had been arrested on charges of drug trafficking by the Georgian Ministry of Internal Affairs. It said she was "charged with illegally purchasing and storing a particularly large amount of narcotics, illegally purchasing and storing the narcotic drug marijuana, and illegally importing it into Georgia". The statement also said: 'Law enforcement officers, as a result of defendant's luggage inspection at Tbilisi International Airport, seized a particularly large amount of the narcotic drug "marijuana", up to 12 kilograms and 2.068 kg of the narcotic drug "hashish" as evidence.' At the hearing today, Culley began to cry as the prosecution said there was no new evidence changing the state of her case. They added that without her being detained, she posed a flight risk and was at danger of repeating offences. The case was adjourned until Tuesday 2 September.


Techday NZ
22-07-2025
- Techday NZ
Critical SharePoint zero-day flaw exploited, urgent actions urged
A critical zero-day vulnerability in Microsoft SharePoint Server, identified as CVE-2025-53770, has been actively exploited by threat actors and now poses a significant security risk to organisations operating on-premises SharePoint environments. Security researchers and technology companies have raised urgent concerns about the sophistication and reach of the campaign, which has been dubbed "ToolShell" and enables remote code execution (RCE), system compromise, and persistent backdoor access - even in environments protected by measures such as multi-factor authentication (MFA). According to Adrian Culley, Senior Sales Engineer at SafeBreach, the situation is particularly serious because the attacks exploiting this vulnerability commenced before any security patches were made available, placing it in the most dangerous category of threats to enterprise infrastructure. "This CVE represents a critical security incident: it was exploited as a zero-day vulnerability in active attacks against production systems before any patches were available - the most severe type of threat organisations face," Culley stated. Further complicating the response, there is currently no single remediation patch for the vulnerability. Microsoft has taken the unusual and cautionary step of advising organisations to assume their systems may already be compromised, and to immediately conduct comprehensive investigations to verify the integrity of their environments. This approach is rarely adopted in public advisory language, and reinforces the gravity of the incident. SharePoint Server 2016 installations face unique challenges due to the absence of technical fixes at present. Organisations running these environments are being told to lean on breach and attack simulation, alongside current security controls, to gauge their exposure. Culley recommended, "Proactive defence requires targeted hardening measures and resilience improvements to prevent falling victim to this sophisticated attack vector." Analysis from Mandiant Consulting, part of Google Cloud, indicates that this exploit is being used by multiple threat actors, including groups linked to China. Charles Carmakal, CTO at Mandiant Consulting, stressed the breadth of the threat landscape: "We assess that at least one of the actors responsible for this early exploitation is a China-nexus threat actor. It's critical to understand that multiple actors are now actively exploiting this vulnerability." Carmakal warned that further threat actors are expected to join as awareness and knowledge of the exploit spreads, increasing the urgency for defensive actions. Google's Threat Intelligence Group has observed attackers leveraging CVE-2025-53770 to install webshells and exfiltrate sensitive cryptographic secrets from compromised servers. This enables unauthenticated, long-term access to targeted systems, putting confidential data and business operations at risk. In its emergency guidance, Microsoft clarified that this vulnerability currently affects only on-premises versions of SharePoint Server. Organisations using SharePoint Online as part of Microsoft 365 are not impacted. For those running on-premises servers exposed to the internet, immediate action is advised. Experts recommend implementing Microsoft's mitigation advice, closely monitoring systems for signs of compromise, and preparing to deploy an emergency patch as soon as it becomes available. Carmakal summed up the reality facing organisations: "This isn't an 'apply the patch and you're done' situation. Organisations need to implement mitigations right away (and the patch when available), assume compromise, investigate whether the system was compromised prior to the patch/mitigation, and take remediation actions." Given the current lack of a comprehensive patch, vigilance in monitoring, rapid application of mitigations, and thorough investigative processes will be mandatory in defending against the expanding wave of exploitation. Security professionals emphasise that building resilience and continually reviewing security postures are critical as the situation evolves and more actors target the vulnerability.


Daily Mirror
10-07-2025
- Daily Mirror
Dad's powerful two-word message for pregnant Brit teen at drug smuggling hearing
Bella May Culley, 19, faces 20 years to life imprisonment should she be convicted of smuggling large amounts of marijuana and hashish into the country of Georgia Bella May Culley's dad has given a two-word message of support to his pregnant daughter as she appeared in court today over drug smuggling charges. Culley, 19, from Billingham, Teesside, appeared at Georgia's Tbilisi City Court for a brief hearing after she previously denied charges of possession and smuggling large amounts of marijuana and hashish into the country. The trial began at the court where it was heard there were issues relating to evidence that might have to be resolved. She remained silent as the charges were read out. Her dad, who was also in court, told his daughter to "stay strong." Culley faces upwards of 20 years behind bars or even life imprisonment should she be convicted. The upcoming hearing is slated for July 24. Mr Malkhaz Salakaia, who represented Culley, said there was a possibility both sides could come to an agreement to close the case on July 24, according to the BBC. Culley was first reported missing in Thailand before she was located and arrested in Tbilisi International Airport on May 10. She has been held in prison for 61 days as the prosecution investigation where the 26lbs of marijuana and 4.4lbs of hashish came from. They are also investigating whether she intended to hand it over to someone else. Culley previously claimed she was "forced to do this through torture." She added: "I just want to travel. I am a good person. I am a student at university. I am a clean person. I don't do drugs." Mr Salakaia said his client was tortured with a hot iron being placed on her right arm by a criminal group that gave her the drugs. She approached a policeman to seek help but he turned out to be affiliated with the gang, the lawyer told the court. Culley claimed she attempted to seek help from Thai customs staff and that the drugs had been put into a bag and stored in the hold of a plane on her behalf. Thai authorities have slammed Culley's claims and they said CCTV images from the airport showed her passing calmly through airport checks without flagging down anyone for help or showing any unusual behaviour. Lieutenant General Choengron Rimpadee said "there is absolutely no factual basis to her claims" while presenting airport CCTV footage showing Culley walking normally through passport control at the Thai airport. It is understood that Culley arrived in Tbilisi on a flight from Sharjah, located in the United Arab Emirates. A Georgian police spokesperson said she was arrested as part of a joint operation between several departments.