Kali Linux 2025.2 delivers Bloodhound CE, CARsenal, 13 new tools

OffSec has released Kali Linux 2025.2, the most up-to-date version of the widely used penetration testing and digital forensics platform.

Kali Linux 2025.2

KDE Plasma 6.3 in Kali Linux 2025.2 (Source: OffSec)

New in Kali Linux 2025.2

As per usual, the newest Kali version comes with new community wallpapers and new versions of the KDE Plasma and GNOME graphical desktop environments.

This time around, the Kali Menu is new, as well: it has been reorganized to follow the MITRE ATT&CK framework structure.

“Seasoned professionals may not use the menu to start up items, using shortcuts such as super key and typing the tool name, or via a terminal window,” OffSec says, but they see the menu as a way to discover tools: “Finding the right tool for your task should now be a lot more intuitive for red and blue teams alike.”

OffSec has also bumped BloodHound, the penetration testing tool that maps attack paths in Microsoft Active Directory (AD) and Azure AD/Entra ID environments, to the latest version: BloodHound Community Edition (CE).

OPIS

BloodHound Community Edition (CE) in Kali Linux 2025.2 (Source: OffSec)

Kali NetHunter – the mobile penetration testing platform – now supports:

  • Wireless injection, de-authentication, and the ability to capture WPA2 handshakes
  • Car hacking toolset CARsenal (formerly CAN Arsenal) can run on more platforms and includes new tools for decoding VIN identifiers, incorporates new modules, etc.

Finally, 13 new tools have been added to Kali Linux 2025.2:

  • azurehound – Azure data exporter for BloodHound
  • binwalk3 – A firmware analysis tool
  • bloodhound-ce-python – A Python-based ingestor for BloodHound
  • bopscrk – A tool for generating smart and powerful wordlists
  • chisel-common-binaries – A fast TCP/UDP tunnel, transported over HTTP, secured via SSH
  • crlfuzz – Go-based tool to scan CRLF vulnerability
  • donut-shellcode – Position-independent code that enables in-memory execution of VBScript, JScript, EXE, DLL files and dotNET assemblies
  • gitxray – OSINT tool for GitHub
  • ldeep – In-depth LDAP enumeration utility
  • ligolo-ng-common-binaries – Prebuilt binaries for Advanced ligolo-ng
  • rubeus – Tool for raw Kerberos interaction and abuses
  • sharphound – Pre-built BloodHound CE collector
  • tinja – CLI tool for testing web pages for template injection

Kali Linux 2025.2 is available for download here.

Must read:

Subscribe to our breaking news e-mail alert to never miss out on the latest breaches, vulnerabilities and cybersecurity threats. Subscribe here!

Don't miss