
Kali Linux, the popular distribution for safety professionals, has launched its second main launch of 2025, Kali Linux 2025.2, in June.
This replace introduces a restructured Kali Menu, upgraded desktop environments, 13 new instruments, and important Kali NetHunter developments, together with smartwatch Wi-Fi injection and a automobile hacking toolset. Right here’s a concise take a look at the important thing highlights.
Kali Menu Aligned with MITRE ATT&CK
Essentially the most notable change in Kali 2025.2 is the revamped Kali Menu, now organized in accordance with the MITRE ATT&CK framework.
This replaces the outdated construction inherited from BackTrack and WHAX, which struggled to scale with new instruments.
The brand new menu is intuitive for pink and blue groups, making device discovery simpler for duties like reconnaissance and protection.
Beforehand managed manually, the menu is now automated, streamlining updates and enhancing usability.
The Kali crew invitations neighborhood suggestions to refine the YAML-based construction, with plans to combine it into kali.org/instruments. Kali Purple, nonetheless, continues to comply with the NIST CSF framework.
Desktop Surroundings Enhancements
Kali 2025.2 upgrades its desktop environments for higher efficiency and aesthetics:

GNOME 48: Options embrace notification stacking, dynamic triple buffering, HDR help, and an enhanced picture viewer. The evince doc reader is changed by the papers app, and Kali’s themes have been refreshed. A brand new VPN IP indicator, contributed by Sarthak Priyadarshi, shows the energetic VPN IP within the panel and copies it to the clipboard with a click on.

KDE Plasma 6.3: Presents improved fractional scaling, Night time Gentle coloration accuracy, detailed system monitoring (together with GPU and battery knowledge), and extra customization choices, catering to each conventional and tiling window customers.
BloodHound CE and New Instruments
Energetic Listing reconnaissance is enhanced with BloodHound Group Version (CE), that includes a smoother interface and higher efficiency.
It contains ingestors like azurehound (for Microsoft Azure), bloodhound-ce-python (particular to BloodHound CE), and sharphound. Customers ought to keep away from complicated bloodhound-ce-python with the legacy bloodhound-python.
Kali 2025.2 provides 13 new instruments to its community repositories, together with:
- azurehound: Collects BloodHound knowledge for Azure.
- binwalk3: Analyzes firmware.
- bopscrk: Generates good wordlists.
- crlfuzz: Scans for CRLF vulnerabilities (by @Arszilla).
- gitxray: Scans GitHub repositories (by @weirdlantern).
- rubeus: Handles Kerberos interactions.
- tinja: Exams for template injection vulnerabilities.
Updates to PowerShell, code-oss, and varied libraries are additionally included.
Xclip Pre-Put in for Streamlined Workflows
Kali now contains xclip by default throughout all desktop environments, simplifying terminal workflows. Customers can pipe command outputs to the clipboard, enhancing effectivity for reporting or sharing. For instance:
bash
ip a | grep inet | xclip -selection clipboard
This copies IP data immediately, decreasing guide effort.
Kali NetHunter: Smartwatch and Automobile Hacking
Kali NetHunter introduces groundbreaking options:
Smartwatch Wi-Fi Injection: The TicWatch Professional 3 (bcm43436b0 chipset) now helps wi-fi injection, de-authentication, and WPA2 handshake seize, a primary for Kali NetHunter, achieved by collaboration with @yesimxev and Jakob Hyperlink from NexMon.

CARsenal: Previously CAN Arsenal, this automobile hacking toolset by @V0lk3n contains a rewritten, user-friendly UI and new instruments like hlcand (for ELM327), VIN Information (VIN decoding), CaringCaribou (with a number of modules), and ICSim (a simulator for testing with out {hardware}). Supported units embrace Samsung Galaxy S9, S10, Realme C15, and Redmi Be aware 11.

Android Radio Teaser: A preview of NetHunter KeX on an Android radio hints at upcoming Android Auto help.
New and up to date NetHunter kernels help Xiaomi Redmi 4/4X, Redmi Be aware 11, Realme C15, and Samsung Galaxy S9 and S10.
ARM and Raspberry Pi Updates
Kali’s ARM help is enhanced:
- Raspberry Pi: The Raspberry Pi 5 is now included within the 64-bit picture, eliminating the necessity for a separate picture. All Raspberry Pi units use a 6.12-based kernel, because of @Nurse Jackass’s brcmfmac NexMon driver. The vgencmd command now not requires root privileges.
- USB Armory MKII: Upgraded to a 6.12 kernel and 2025.04 bootloader, with PowerShell up to date to 7.5.1.
Construct script fixes enhance customized picture creation with higher error reporting.
Get Kali Linux 2025.2
- Recent Installs: Obtain photos from kali.org, together with weekly builds for the most recent packages.
┌──(kali㉿kali)-[~]
└─$ echo "deb http://http.kali.org/kali kali-rolling major contrib non-free non-free-firmware" | sudo tee /and so on/apt/sources.listing
[...]
┌──(kali㉿kali)-[~]
└─$ sudo wget https://archive.kali.org/archive-keyring.gpg -O /usr/share/keyrings/kali-archive-keyring.gpg
[...]
┌──(kali㉿kali)-[~]
└─$ sudo apt replace && sudo apt -y full-upgrade
[...]
┌──(kali㉿kali)-[~]
└─$ cp -vrbi /and so on/skel/. ~/
[...]
┌──(kali㉿kali)-[~]
└─$ [ -f /var/run/reboot-required ] && sudo reboot -f
- Present Installs: Replace with:
┌──(kali㉿kali)-[~]
└─$ grep VERSION /and so on/os-release
VERSION_ID="2025.2"
VERSION="2025.2"
VERSION_CODENAME=kali-rolling┌──(kali㉿kali)-[~]
└─$ uname -v
#1 SMP PREEMPT_DYNAMIC Kali 6.12.25-1kali1 (2025-04-30)
┌──(kali㉿kali)-[~]
└─$ uname -r
6.12.25-amd64
Kali Linux 2025.2 enhances usability and performance, making it a must have for safety professionals.