New Tools, Smartwatch and Car Hacking Added

Kali Linux, the preferred distribution for security professionals, has launched its second major release of 2025, Kali Linux 2025.2, in June.

This update introduces a restructured Kali Menu, upgraded desktop environments, 13 new tools, and significant Kali NetHunter advancements, including smartwatch Wi-Fi injection and a car hacking toolset. Here’s a concise look at the key highlights.

Kali Menu Aligned with MITRE ATT&CK

The most notable change in Kali 2025.2 is the revamped Kali Menu, now organized according to the MITRE ATT&CK framework.

This replaces the outdated structure inherited from BackTrack and WHAX, which struggled to scale with new tools.

The new menu is intuitive for red and blue teams, making tool discovery easier for tasks like reconnaissance and defense.

Previously managed manually, the menu is now automated, streamlining updates and improving usability.

The Kali team invites community feedback to refine the YAML-based structure, with plans to integrate it into kali.org/tools. Kali Purple, however, continues to follow the NIST CSF framework.

Desktop Environment Enhancements

Kali 2025.2 upgrades its desktop environments for better performance and aesthetics:

Kali Linux 2025.2

GNOME 48: Features include notification stacking, dynamic triple buffering, HDR support, and an enhanced image viewer. The evince document reader is replaced by the papers app, and Kali’s themes have been refreshed. A new VPN IP indicator, contributed by Sarthak Priyadarshi, displays the active VPN IP in the panel and copies it to the clipboard with a click.

Kali Linux 2025.2

KDE Plasma 6.3: Offers improved fractional scaling, Night Light color accuracy, detailed system monitoring (including GPU and battery data), and more customization options, catering to both traditional and tiling window users.

BloodHound CE and New Tools

Active Directory reconnaissance is enhanced with BloodHound Community Edition (CE), featuring a smoother interface and better performance.

It includes ingestors like azurehound (for Microsoft Azure), bloodhound-ce-python (specific to BloodHound CE), and sharphound. Users should avoid confusing bloodhound-ce-python with the legacy bloodhound-python.

Kali 2025.2 adds 13 new tools to its network repositories, including:

  • azurehound: Collects BloodHound data for Azure.
  • binwalk3: Analyzes firmware.
  • bopscrk: Generates smart wordlists.
  • crlfuzz: Scans for CRLF vulnerabilities (by @Arszilla).
  • gitxray: Scans GitHub repositories (by @weirdlantern).
  • rubeus: Handles Kerberos interactions.
  • tinja: Tests for template injection vulnerabilities.

Updates to PowerShell, code-oss, and various libraries are also included.

Xclip Pre-Installed for Streamlined Workflows

Kali now includes xclip by default across all desktop environments, simplifying terminal workflows. Users can pipe command outputs to the clipboard, enhancing efficiency for reporting or sharing. For example:

bash

ip a | grep inet | xclip -selection clipboard

This copies IP information instantly, reducing manual effort.

Kali NetHunter: Smartwatch and Car Hacking

Kali NetHunter introduces groundbreaking features:

Smartwatch Wi-Fi Injection: The TicWatch Pro 3 (bcm43436b0 chipset) now supports wireless injection, de-authentication, and WPA2 handshake capture, a first for Kali NetHunter, achieved through collaboration with @yesimxev and Jakob Link from NexMon.

Kali Linux 2025.2

CARsenal: Formerly CAN Arsenal, this car hacking toolset by @V0lk3n features a rewritten, user-friendly UI and new tools like hlcand (for ELM327), VIN Info (VIN decoding), CaringCaribou (with multiple modules), and ICSim (a simulator for testing without hardware). Supported devices include Samsung Galaxy S9, S10, Realme C15, and Redmi Note 11.

Kali Linux 2025.2

Android Radio Teaser: A preview of NetHunter KeX on an Android radio hints at upcoming Android Auto support.

New and updated NetHunter kernels support Xiaomi Redmi 4/4X, Redmi Note 11, Realme C15, and Samsung Galaxy S9 and S10.

ARM and Raspberry Pi Updates

Kali’s ARM support is enhanced:

  • Raspberry Pi: The Raspberry Pi 5 is now included in the 64-bit image, eliminating the need for a separate image. All Raspberry Pi devices use a 6.12-based kernel, thanks to @Nurse Jackass’s brcmfmac NexMon driver. The vgencmd command no longer requires root privileges.
  • USB Armory MKII: Upgraded to a 6.12 kernel and 2025.04 bootloader, with PowerShell updated to 7.5.1.

Build script fixes improve custom image creation with better error reporting.

Get Kali Linux 2025.2

  • Fresh Installs: Download images from kali.org, including weekly builds for the latest packages.
┌──(kali㉿kali)-[~]
└─$ echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list
[...]

┌──(kali㉿kali)-[~]
└─$ sudo wget https://archive.kali.org/archive-keyring.gpg -O /usr/share/keyrings/kali-archive-keyring.gpg
[...]

┌──(kali㉿kali)-[~]
└─$ sudo apt update && sudo apt -y full-upgrade
[...]

┌──(kali㉿kali)-[~]
└─$ cp -vrbi /etc/skel/. ~/
[...]

┌──(kali㉿kali)-[~]
└─$ [ -f /var/run/reboot-required ] && sudo reboot -f
  • Existing Installs: Update with:
┌──(kali㉿kali)-[~]
└─$ grep VERSION /etc/os-release
VERSION_ID="2025.2"
VERSION="2025.2"
VERSION_CODENAME=kali-rolling

┌──(kali㉿kali)-[~]
└─$ uname -v
#1 SMP PREEMPT_DYNAMIC Kali 6.12.25-1kali1 (2025-04-30)

┌──(kali㉿kali)-[~]
└─$ uname -r
6.12.25-amd64

Kali Linux 2025.2 enhances usability and functionality, making it a must-have for security professionals.

Also Read:

Related Articles

Back to top button