Kali Linux 2025.2 Released: MITRE Menu, Mobile Hacking & 13 New Tools

kali-linux-2025-2-released-mitre-menu-mobile-hac-6850cf7d0249f

Offensive Security (OffSec) has unveiled Kali Linux 2025.2, the latest iteration of its popular penetration testing and digital forensics platform. Released in June 2025 as the second major update of the year, this version introduces a host of significant enhancements designed to improve workflow, expand capabilities, and make tool discovery more intuitive for security professionals and enthusiasts alike.

From a completely revamped menu structure aligned with industry-standard frameworks to groundbreaking mobile hacking advancements and the addition of thirteen potent new utilities, Kali Linux 2025.2 is a substantial update aimed at refining the ethical hacking toolkit.

A Smarter Arsenal: The Revamped Kali Menu

Perhaps one of the most immediately noticeable changes in Kali Linux 2025.2 is the complete overhaul of the Kali Menu. Moving away from a less scalable structure, the menu is now strategically aligned with the MITRE ATT&CK framework.

This strategic reorganization aims to make tool discovery significantly more intuitive. By categorizing tools according to attack phases like reconnaissance, exploitation, and defense, users (both red and blue teams) can more easily find the right utility for a specific task within their security assessment or defense strategy. While experienced users often access tools via shortcuts or the terminal, this new menu structure provides an invaluable discovery mechanism for newcomers and seasoned pros exploring unfamiliar areas.

The management of the menu has also transitioned from manual updates to an automated system based on a YAML structure, promising improved usability and streamlined future updates. The Kali team is actively seeking community feedback on this change to further refine it. (Note: Kali Purple will continue to follow the NIST CSF framework for its specific focus).

Enhanced User Experience: Desktop Environment Updates

Beyond the core toolkit, Kali 2025.2 refines the user experience by including support for the latest graphical desktop environments. Users can now leverage enhanced versions of GNOME 48 and KDE Plasma 6.3.

GNOME 48 brings features like notification stacking, dynamic triple buffering, HDR support, and an improved image viewer. A community-contributed VPN IP indicator has also been added to the panel, providing a convenient way to monitor your connection. Kali’s themes have received a refresh across environments, and new community wallpapers are included. KDE Plasma 6.3 offers enhanced fractional scaling, improved Night Light color accuracy, detailed system monitoring (including GPU and battery data), and greater customization options. While these desktop environments receive significant updates, Xfce remains the default for its balance of features and performance.

Deeper Reconnaissance: BloodHound CE Integration

Reconnaissance and attack path mapping receive a significant boost with the integration of the latest BloodHound Community Edition (CE). BloodHound is a powerful tool used to identify complex attack paths within Microsoft Active Directory (AD) and Azure AD/Entra ID environments.

The CE version in Kali 2025.2 offers a smoother interface, improved performance, and enhanced capabilities for mapping intricate enterprise networks. It also integrates new ingestors and collectors specifically designed for the CE version, such as azurehound (for Microsoft Azure data), bloodhound-ce-python (a Python-based ingestor), and sharphound (a pre-built collector).

Expanding Mobile & Specialized Fronts: NetHunter and CARsenal

Kali NetHunter, the platform for mobile penetration testing, sees groundbreaking advancements in this release:

Smartwatch Hacking: NetHunter now supports Wi-Fi injection on the TicWatch Pro 3 smartwatch (specifically the bcm43436b0 chipset). This enables wireless injection, de-authentication attacks, and the capture of WPA2 handshakes directly from your wrist – a significant mobile first achieved through collaboration with community developers.
Car Hacking Toolset: The CARsenal car hacking toolset (formerly CAN Arsenal) has been significantly rewritten with a more user-friendly UI. It includes new tools like hlcand (for ELM327 interfaces), VIN Info (for decoding VINs), and CaringCaribou with multiple modules, alongside support for simulating car environments using ICSim. CARsenal can now run on more platforms, expanding its utility. Support for specific mobile devices like Samsung Galaxy S9/S10, Realme C15, and Redmi Note 11 has also been updated or added through new NetHunter kernels.

Thirteen New Tools to Sharpen Your Skills

As with most Kali releases, 2025.2 bolsters the offensive and defensive toolkit with new additions. A total of thirteen new tools have been added to the repositories, covering diverse areas of security assessment:

azurehound: An Azure data exporter designed to feed information into BloodHound.
binwalk3: An updated version of the versatile firmware analysis tool.
bloodhound-ce-python: A Python-based tool specifically for ingesting data into BloodHound CE.
bopscrk: A utility focused on generating smart and powerful wordlists for password cracking tasks.
chisel-common-binaries: Provides prebuilt binaries for Chisel, a fast TCP/UDP tunnel over HTTP secured via SSH.
crlfuzz: A rapid Go-based scanner for detecting CRLF (Carriage Return Line Feed) injection vulnerabilities in web applications.
donut-shellcode: Generates position-independent shellcode to enable in-memory execution of various file types (.VBScript, .JScript, .EXE, .DLL, .NET assemblies).
gitxray: An OSINT (Open Source Intelligence) tool designed to scan GitHub repositories for valuable data and insights.
ldeep: A utility tailored for conducting in-depth LDAP enumeration against directory services.
ligolo-ng-common-binaries: Supplies prebuilt binaries for the advanced ligolo-ng tunnel tool.
rubeus: A powerful tool focused on interacting with and exploiting Kerberos authentication mechanisms.
sharphound: A pre-built collector tool specifically used to gather data for BloodHound CE.

    1. tinja: A command-line interface tool for testing web pages for server-side template injection vulnerabilities.
    2. Under the Hood and Workflow Enhancements

      Enhancements extend to underlying systems and workflow. ARM device support is improved, with the Raspberry Pi 5 now included in the single 64-bit image, simplifying downloads. All Raspberry Pi devices benefit from a 6.12-based kernel. The vgencmd utility no longer requires root privileges. The USB Armory MKII has been updated to a 6.12 kernel and the latest bootloader, and PowerShell has been updated to 7.5.1 on ARM devices.

      Workflow efficiency is also improved with xclip now being pre-installed across all desktop environments. This simple utility allows users to easily pipe command output directly to the system clipboard from the terminal, streamlining tasks like reporting or sharing information.

      Get Kali Linux 2025.2

      Kali Linux 2025.2 represents a substantial update that refines existing components, adds powerful new tools, and pushes the boundaries of mobile penetration testing. It’s available for download from the official kali.org website, with various image options tailored for 64-bit systems, ARM devices, virtual machines, cloud deployments, WSL, and mobile platforms.

      Existing Kali Linux users can easily upgrade their installations by opening a terminal and running the standard commands:

      bash
      sudo apt update
      sudo apt full-upgrade

      This latest release solidifies Kali Linux’s position as a leading platform for cybersecurity professionals.

      References

    3. www.helpnetsecurity.com
    4. gbhackers.com
    5. 9to5linux.com
    6. www.helpnetsecurity.com
    7. www.helpnetsecurity.com

Leave a Reply

Your email address will not be published. Required fields are marked *