
Half of 2025 has passed, and the Offensive Security team has unveiled a major update to its flagship platform — Kali Linux 2025.2. This release marks a significant leap forward, featuring a redesigned interface, expanded support for automotive hacking, and even unconventional devices such as the TicWatch Pro 3, which can now be wielded to launch Wi-Fi attacks.
The most striking innovation lies in the complete overhaul of the Kali menu, now aligned with the MITRE ATT&CK framework. This structural refinement renders tool navigation far more intuitive and efficient. Previously, the menu architecture had its roots in the BackTrack and WHAX era, becoming increasingly unwieldy over time due to redundant functions, manually added entries, and disorganized categories. The newly automated system not only enhances usability but also invites community collaboration via an editable YAML structure file.
Desktop environments have likewise been refreshed: GNOME 48 introduces digital well-being features, HDR support, and a new document viewer. An integrated VPN indicator now offers quick IP copying to the clipboard. KDE Plasma 6.3 brings improved scalability, enhanced color accuracy under night lighting conditions, and enriched CPU/GPU telemetry. The updated themes and visual refinements lend the system a modern and polished aesthetic.
Significant attention has been paid to BloodHound, now shipped in its Community Edition with a full suite of ingestors — azurehound, bloodhound-ce-python, and sharphound. With its redesigned interface and heightened performance, BloodHound remains indispensable for Active Directory environment analysis. The Kali team continues to enhance its arsenal for both red and blue team professionals.
One particularly practical addition is xclip
, now included by default. This utility allows for rapid copying of terminal output — be it IP addresses, credentials, or capture-the-flag tokens — directly to the clipboard, proving invaluable in fieldwork and report compilation alike.
Among the most surprising upgrades is the newfound ability to launch Wi-Fi attacks via smartwatches. The TicWatch Pro 3 now supports deauthentication attacks and WPA2 handshake captures, made possible through a collaboration with the NexMon team. For the first time in three years, wireless packet injection has been achieved on a wearable device.
Kali NetHunter has also received a substantial enhancement with the introduction of CARsenal — a suite of tools for automotive hacking. It encompasses CAN bus analysis, VIN decoding, electronic control unit simulation, and interaction with UDS/XCP protocols. CAN kernel support has been extended to new devices, including the Realme C15 and Redmi Note 11. The codebase has been restructured, the user interface refined, and documentation significantly expanded.
In experimental form, the first instance of Kali NetHunter KeX running on an Android-based head unit has emerged — a potential stepping stone toward full Android Auto integration.
Updates have also reached the ARM builds. Raspberry Pi devices now utilize a 6.12-based kernel, with unified images rendering a separate build for the Pi 5 unnecessary. USB Armory MKII has received a bootloader update, and PowerShell for ARM has been upgraded to version 7.5.1.
The Kali infrastructure continues to mature: build scripts have been debugged, new mirrors established in India and South Korea, and the ROKFOSS community has translated documentation into Korean while launching a localized support chat.
Comprehensive documentation on the official Kali website has been updated — including guidance on creating persistent USB installations, deploying NetHunter across various smartphone models, and resolving PostgreSQL errors. The team has welcomed new leaders and developers and extended public gratitude to contributors behind this release.
Kali 2025.2 is available for download now. Users of the previous version can upgrade by updating their repositories, importing the latest keys, running a full upgrade, and rebooting. The current version can be verified with the command:
grep VERSION /etc/os-release
The team encourages users to share feedback and report bugs — only through collective effort can Kali continue to evolve and excel.