Kali Linux version 2025.2 is now available, bringing over a dozen new tools along with improvements to the user experience and platform support.
Offensive Security, the team behind this Debian-based distribution, announced the release with an emphasis on aligning Kali Linux more closely with the MITRE ATT&CK framework.
The Kali Menu has been restructured to help users find tools more easily. However, it is still uncertain whether this change will significantly improve workflow.
Thirteen New Tools for Advanced Offensive Operations
The new version adds 13 tools, many designed for advanced offensive tasks.
For example, azurehound collects Azure directory data, while bloodhound-ce-python is a Python-based data ingestor for BloodHound CE, both targeting complex enterprise environments.
Other additions include binwalk3, which enhances firmware analysis, and bopscrk, a tool that creates custom wordlists using intelligent algorithms.
Specialized tools such as crlfuzz, a fast scanner for CRLF vulnerabilities written in Go, and donut-shellcode, which generates position-independent shellcode to run from memory, show that the release focuses on skilled users.
Kali Linux 2025.2 also introduces chisel-common-binaries and ligolo-ng-common-binaries. These provide prebuilt binaries used for tunneling and pivoting, common tactics in red team exercises.
In the area of enumeration and lateral movement, tools like ldeep, an LDAP enumeration utility, and rubeus, which enables raw Kerberos interaction and exploitation, have been added.
While these tools are valuable for ethical hackers, they require a high level of expertise and may not be easy for beginners to use.
Other Notable Improvements
One visible enhancement is the integration of a new GNOME VPN IP extension. This feature lets users see their VPN IP address directly on the desktop panel. While convenient, it is a minor addition.
This update also brings support for GNOME 48 and KDE Plasma 6.3 desktop environments.
For Raspberry Pi users, Kali Linux now combines some Raspberry Pi OS images. This change removes the need for a separate image specifically for the Raspberry Pi 5.
Additionally, the release introduces Kali NetHunter CARsenal, a suite dedicated to automotive security analysis.
Though Kali Linux remains one of the top Linux distributions for ethical hacking, some users may prefer alternatives that focus more on security hardening or offer tighter integration with network monitoring tools.