Kali Linux 2025.2, released in June 2025, is the latest update to the renowned penetration testing and digital forensics distribution. This release brings substantial improvements across usability, toolsets, and platform support, making it a significant update for cybersecurity professionals and enthusiasts alike.
New features include a revamped Kali Menu. The menu has been completely reorganized to follow the MITRE ATT&CK framework, making it more intuitive to discover and launch tools, especially for red and blue teams. The new structure helps users quickly find the right tool for specific attack or defense tactics. The menu backend now uses YAML, simplifying future updates and customization.
There are also new Desktop Environment Updates. GNOME updated to version 48, bringing features like notification stacking, wellbeing (screen time limits), HDR monitor support, and a new VPN IP panel plugin. KDE Plasma updated to 6.3, offering enhanced performance, aesthetics, and scaling options. Xfce remains available, now at version 4.20.4.
BloodHound, a tool for mapping attack paths in Microsoft Active Directory and Azure AD environments, is now upgraded to the Community Edition, featuring a full set of ingestors (azurehound, bloodhound-ce-python, sharphound) for comprehensive data collection.
NetHunter, the mobile penetration testing suite, now supports:
• Wireless injection and de-authentication
• WPA2 handshake capture on supported smartwatches (like the TicWatch Pro 3)
• Enhanced car hacking capabilities with the rebranded CARsenal toolkit, which includes new modules and broader platform support.
13 New Tools Added
This release also includes thirteen new toolsets including:
- azurehound: Azure data exporter for BloodHound
- binwalk3: Firmware analysis tool
- bloodhound-ce-python: Python-based ingestor for BloodHound
- bopscrk: Smart wordlist generator
- chisel-common-binaries: Fast TCP/UDP tunneling over HTTP, secured via SSH
- crlfuzz: CRLF vulnerability scanner
- donut-shellcode: Position-independent code execution
- gitxray: OSINT tool for GitHub
- ldeep: Advanced LDAP enumeration
- ligolo-ng-common-binaries: Advanced tunneling binaries
- rubeus: Kerberos interaction and abuse tool
- sharphound: BloodHound CE collector
- tinja: Template injection testing CLI tool.
Quality-of-Life Improvements
xclip is now pre-installed, allowing users to easily copy terminal output to the clipboard, streamlining reporting and note-taking. Raspberry Pi images have been unified (no separate Pi 5 image needed) and upgraded to kernel 6.12. USB Armory MKII also receives a kernel and bootloader upgrade. PowerShell on ARM images updated to 7.5.1.
Finally, Linux kernel 6.12 powers this release, bringing the latest hardware and security enhancements.
How to Upgrade
Existing users can upgrade to Kali 2025.2 via the standard package update and full-upgrade process. New images are available for download from the official Kali website.
