In addition to the interface updates, the BloodHound Community Edition has received a major upgrade, now including a complete set of ingestors for better functionality. Kali NetHunter has made strides in wireless capabilities, with support for Wi-Fi injection on the TicWatch Pro 3, enabling the capture of WPA2 handshakes. Furthermore, the CARsenal suite, dedicated to car hacking, has been rebranded and expanded to include new tools for automotive security assessments.
The release also comes with an impressive collection of new tools, including Azurehound, binwalk3, and sharphound, among others, aimed at enhancing the toolkit available to users. The Kali website has also seen improvements, featuring a 64-bit image for Raspberry Pi 5 and a 6.12-based kernel for USB Armory MKII.
As we progress through 2025, the advancements in Kali Linux highlight the ongoing commitment to providing users with cutting-edge tools and features essential for cybersecurity and ethical hacking. The structured approach to tool organization and the continuous addition of new functionalities ensure that both seasoned professionals and newcomers can effectively navigate and utilize the platform.
Looking ahead, users can anticipate further developments, including potential expansions in mobile support, enhancements for various device compatibility, and continual updates to existing tools and libraries, ensuring that Kali Linux remains at the forefront of cybersecurity solutions. The community's feedback will play a crucial role in shaping future releases, emphasizing collaboration and innovation in the cybersecurity landscape
Kali Linux 2025.2 released
The release of Kali Linux 2025.2 introduces various enhancements, including a redesigned Kali Menu, updates to GNOME 48, and improvements in KDE 6.3. The Kali Menu has been restructured to align with the MITRE ATT&CK framework, enhancing the ease with which end-users can find new tools. GNOME 48 has been enhanced with features including notification stacking, performance improvements, dynamic triple buffering, an upgraded image viewer, digital wellbeing capabilities, and support for HDR. GNOME 48 introduces a new GNOME VPN IP Extension, providing visibility into the IP address of your current VPN connection. KDE Plasma 6.3 has received updates that include enhancements like fractional scaling, precise screen colors, and additional customization options. The Community Wallpapers package now includes new backgrounds, and the BloodHound Community Edition (CE) has been enhanced with a complete set of ingestors.
Kali has introduced various new tools and libraries, such as Azurehound, binwalk3, bloodhound-ce-python, bopscrk, chisel-common-binaries, crlfuzz, donut-shellcode, gitxray, ldeep, ligolo-ng-common-binaries, rubeus, sharphound, and tinja. Xclip comes pre-installed in all desktop environments, facilitating the process of sending output to the clipboard. Kali NetHunter has introduced support for wireless injection on the TicWatch Pro 3, enabling the capture of WPA2 handshakes. CARsenal, a suite of car hacking tools, has undergone a rebranding and now includes additional tools like hlcand, VIN Info, CaringCaribou, and ICSim. The kernels featuring CAN support have been revised for multiple devices, including the Samsung Galaxy S9, Samsung Galaxy S10, Realme C15, and Redmi Note 11. Kali NetHunter KeX is currently operational on Android Radio, hinting at forthcoming support for Android Auto. The Kali website has undergone an update, introducing new features and enhancements, such as a 64-bit image for Raspberry Pi 5 and a 6.12-based kernel for USB Armory MKII.