Kali Linux 2025.2, released in June, marks the second major update of the year, bringing significant enhancements for security professionals. This version introduces a redesigned Kali Menu aligned with the MITRE ATT&CK framework, aiming to streamline tool discovery for both red and blue teams. Additionally, it features upgraded desktop environments with GNOME 48 and KDE Plasma 6.3, offering improved performance, aesthetics, and usability through new features like notification stacking, HDR support, and enhanced system monitoring.
The release also bolsters Active Directory reconnaissance with the inclusion of BloodHound Community Edition (CE), providing a smoother interface and better performance with new ingestors. Furthermore, Kali 2025.2 adds 13 new tools to its repositories, expanding capabilities in areas such as firmware analysis, smart wordlist generation, and vulnerability scanning. Notably, xclip is now pre-installed across all desktop environments, simplifying terminal workflows by allowing users to easily pipe command outputs to the clipboard.
A significant highlight of Kali Linux 2025.2 is the groundbreaking advancements in Kali NetHunter.
For the first time, it introduces smartwatch Wi-Fi injection support for the TicWatch Pro 3, enabling wireless injection and WPA2 handshake capture. The update also features CARsenal, a rewritten car hacking toolset with a user-friendly UI and new tools for ELM327 devices, VIN decoding, and car simulation.
Finally, Kali 2025.2 enhances ARM support, with the Raspberry Pi 5 now integrated into the 64-bit image and all Raspberry Pi devices utilizing a 6.12-based kernel. The USB Armory MKII also receives an upgrade to a 6.12 kernel and an updated bootloader, alongside improvements to build scripts for custom image creation.
Reference: