Kali has introduced various new tools and libraries, such as Azurehound, binwalk3, bloodhound-ce-python, bopscrk, chisel-common-binaries, crlfuzz, donut-shellcode, gitxray, ldeep, ligolo-ng-common-binaries, rubeus, sharphound, and tinja. Xclip comes pre-installed in all desktop environments, facilitating the process of sending output to the clipboard. Kali NetHunter has introduced support for wireless injection on the TicWatch Pro 3, enabling the capture of WPA2 handshakes. CARsenal, a suite of car hacking tools, has undergone a rebranding and now includes additional tools like hlcand, VIN Info, CaringCaribou, and ICSim. The kernels featuring CAN support have been revised for multiple devices, including the Samsung Galaxy S9, Samsung Galaxy S10, Realme C15, and Redmi Note 11. Kali NetHunter KeX is currently operational on Android Radio, hinting at forthcoming support for Android Auto. The Kali website has undergone an update, introducing new features and enhancements, such as a 64-bit image for Raspberry Pi 5 and a 6.12-based kernel for USB Armory MKII.
Kali Linux 2025.2 Release (Kali Menu Refresh, BloodHound CE & CARsenal)
We’re almost half way through 2025 already, and we’ve got a lot to share with you in this release, Kali 2025.2. The summary of the changelog since the 2025.1 release from March is: Desktop Updates - Kali-Menu refresh, GNOME 48 & KDE 6.3 updates BloodHound Community Edition - Major upgrade with full set of ingestors Kali NetHunter Smartwatch Wi-Fi Injection - TicWatch Pro 3 now able to de-authenticate and capture WPA2 handshakes Kali NetHunter CARsenal - Car hacking tool set! New Tools - 13 new shinny tools added (and various updates) Desktop Updates Kali Menu Refresh We’ve completely reworked the Kali Menu! It’s now reorganized to follow the MITRE ATT&CK framework structure – which means that finding the right tool for your task should now be a lot more intuitive for red and blue teams alike.
Kali Linux 2025.2 Release (Kali Menu Refresh, BloodHound CE & CARsenal) | Kali Linux Blog