What’s New in Kali Linux 2025.2? Full List of New Tools, Car Hacking Features & NetHunter Updates

Kali Linux 2025.2 is out now with 13 new hacking tools, a renamed CARsenal car hacking toolkit, NetHunter smartwatch support, and a redesigned Kali Menu aligned with MITRE ATT&CK. Learn how to upgrade and explore all the changes.

What’s New in Kali Linux 2025.2? Full List of New Tools, Car Hacking Features & NetHunter Updates

Table of Contents

Kali Linux, the go-to operating system for penetration testers, ethical hackers, and red teamers, has just dropped its second major release of 2025 — Kali Linux 2025.2. And it’s packed with powerful features, new tools, and cutting-edge improvements, including a refreshed user interface, enhanced NetHunter support, and a renamed and revamped car hacking toolkit.

Let’s explore everything that’s new in Kali Linux 2025.2 and why this update matters to cybersecurity professionals around the globe.

What Is Kali Linux?

Kali Linux is a Debian-based Linux distribution specifically tailored for penetration testing, cybersecurity research, and digital forensics. It’s maintained by Offensive Security and comes pre-installed with hundreds of ethical hacking tools for tasks such as vulnerability scanning, exploitation, sniffing, and reverse engineering.

What’s New in Kali Linux 2025.2?

Kali 2025.2 is more than just an update — it’s a transformation. This release enhances the experience for professionals dealing with automotive security, network enumeration, and even cloud security.

 Key Highlights of Kali 2025.2:

  • 13 new security tools

  • Car hacking toolkit renamed to CARsenal

  • Refreshed Kali Menu aligned with MITRE ATT&CK

  • UI and GNOME 48 upgrades

  • Kali NetHunter updates, including smartwatch support

 CARsenal: The New and Improved Car Hacking Toolset

The CAN Arsenal from previous Kali releases has been renamed to CARsenal and comes with a new user-friendly interface. This update signals a stronger focus on automotive penetration testing, especially relevant in the age of smart and connected vehicles.

New Car Hacking Tools:

Tool Function
hlcand Modified slcand for ELM327
VIN Info Decode vehicle identification numbers
CaringCaribou Supports listener, fuzzer, UDS, and XCP
ICSim Simulate virtual CAN networks without hardware

These tools allow researchers to simulate attacks and analyze CAN networks even without direct access to vehicles.

 13 New Tools Added in Kali Linux 2025.2

Kali never disappoints with new additions, and this release brings a batch of tools every pentester will appreciate:

Tool Description
azurehound Collect BloodHound data from Azure
binwalk3 Analyze firmware
bloodhound-ce-python Python ingestor for BloodHound CE
bopscrk Smart wordlist generator
crlfuzz Scan for CRLF injection vulnerabilities
donut-shellcode Run shellcode from memory
gitxray Scan GitHub repos for security insights
ldeep LDAP enumeration tool
ligolo-ng-common Advanced tunneling binaries
rubeus Kerberos attacks and enumeration
sharphound BloodHound data collector
tinja Test web pages for template injection
chisel binaries Network pivoting binaries

These tools are essential for cloud recon, Active Directory exploitation, web testing, and post-exploitation.

Kali Menu Now Follows MITRE Attack

The Kali Menu has been reorganized to follow the MITRE ATT&CK Framework, replacing the outdated BackTrack-style menu. This helps both red and blue teams locate tools based on tactics and techniques.

“We’ve automated the menu, making it easier to manage and easier for you to discover items.” — Kali Team

GNOME and KDE UI Improvements

  • GNOME 48: Features notification stacking, HDR support, and improved battery tools.

  • KDE Plasma 6.3: Introduces better fractional scaling, CPU monitoring, and a modernized UI.

Kali 2025.2 now offers a smoother, faster user experience, and includes the new “Papers” document reader (replacing Evince).

 Kali NetHunter Gets Smarter — Even on Smartwatches!

For mobile hackers, Kali NetHunter received some huge updates:

  • First smartwatch support (TicWatch Pro 3 with bcm43436b0 chipset)

  • Wireless injection, WPA2 handshake capture, and de-authentication

  • Kali NetHunter KeX teaser for Android Auto head units

New NetHunter Kernels:

  • Xiaomi Redmi 4/4X, Redmi Note 11

  • Realme C15 (Updated)

  • Samsung Galaxy S10, S9 (Updated)

 How to Upgrade to Kali 2025.2

If you're using Kali Linux already, upgrade using:

echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" | sudo tee /etc/apt/sources.list

sudo apt update && sudo apt -y full-upgrade

cp -vrbi /etc/skel/. ~/

[ -f /var/run/reboot-required ] && sudo reboot -f

 Verification: Confirm Upgrade

Check if you’ve successfully upgraded using:

grep VERSION /etc/os-release

 Why This Release Matters in 2025

Kali 2025.2 is not just a version bump — it represents the future of offensive security. With expanded support for modern technologies (smartwatches, Android Auto), a stronger car hacking suite, and new recon tools for Azure, GitHub, and Active Directory, it’s a must-have for ethical hackers and researchers in 2025.

 FAQs

What is Kali Linux 2025.2?

Kali Linux 2025.2 is the second major update of the year, offering new cybersecurity tools, UI enhancements, and expanded automotive hacking capabilities.

How do I download Kali Linux 2025.2?

You can download ISO images from the official Kali Linux website or upgrade using command-line instructions.

What are the new tools in Kali Linux 2025.2?

The release includes tools like azurehound, binwalk3, bopscrk, crlfuzz, and more—totaling 13 new additions.

What is CARsenal in Kali Linux?

CARsenal is the renamed and improved version of the CAN Arsenal toolkit for car hacking.

How does CARsenal help ethical hackers?

It provides simulation tools and real modules to interact with CAN networks, decode VINs, and test vehicle vulnerabilities.

Is the new Kali Menu based on MITRE ATT&CK?

Yes, Kali Linux now aligns its tool categories with the MITRE ATT&CK framework.

What version of GNOME is used in Kali 2025.2?

Kali Linux 2025.2 uses GNOME version 48 with major UI enhancements and performance improvements.

Which new tools help with GitHub reconnaissance?

Tools like gitxray and bloodhound-ce-python are great for analyzing GitHub repositories and Azure environments.

Does this version support smartwatches in NetHunter?

Yes, it supports wireless injection and handshake capture on TicWatch Pro 3.

What is NetHunter KeX on Android Auto?

It’s a new experimental feature allowing Kali NetHunter to run on Android Auto screens.

How do I upgrade from a previous Kali version?

Use sudo apt update && sudo apt -y full-upgrade to upgrade safely.

How can I check if the upgrade was successful?

Run grep VERSION /etc/os-release to verify the current version of your Kali install.

What’s the purpose of binwalk3 in Kali 2025.2?

It is a firmware analysis tool used to extract embedded files from firmware images.

Is KDE Plasma updated in Kali Linux 2025.2?

Yes, it now runs on KDE Plasma 6.3 with better scaling and CPU/GPU monitoring.

What is rubeus in Kali Linux?

Rubeus is a tool for Kerberos ticket interaction, useful in red team operations.

What tool helps generate smart wordlists in this update?

bopscrk is the tool added for smart and customizable wordlist creation.

Is there support for template injection testing?

Yes, tinja is included for testing web pages for template injection vulnerabilities.

Does the new menu make it easier to find tools?

Yes, the MITRE ATT&CK-based organization helps professionals quickly locate tools.

What’s VIN Info used for?

VIN Info decodes Vehicle Identification Numbers in automotive security assessments.

What tools help with Azure enumeration in Kali?

Tools like azurehound and bloodhound-ce-python are designed for Azure recon.

What are CaringCaribou’s main features?

It includes modules like fuzzer, UDS, and listener to test vehicle ECUs.

Is Papers replacing Evince in GNOME?

Yes, the new document reader “Papers” offers a better reading experience.

Can I use Kali Linux 2025.2 on WSL?

Yes, and it is recommended to upgrade to WSL 2 for full graphical support.

What are some browser targets of 44 CALIBER malware?

While not directly related, in cybersecurity scenarios, 44 CALIBER targets Chromium, Firefox, and Edge.

Is this release beginner-friendly?

Yes, it includes UI improvements and documentation to help new users.

What kernel support is added in NetHunter?

Kernels for devices like Xiaomi, Samsung S10/S9, and Realme C15 are now included.

How many new hacking tools were added?

There are 13 new tools officially added to Kali Linux 2025.2.

Are there tools for credential harvesting in this update?

Yes, tools like rubeus and sharphound support enumeration and post-exploitation tasks.

What is gitxray used for?

It’s a tool to analyze GitHub repositories and identify potential security issues.

Is Kali Linux free to use?

Yes, Kali Linux is open-source and free for personal, educational, and professional use.

Join Our Upcoming Class!