This release comes for metasploit script writers. Popular metasploit scripts such as pattern_create, pattern_offset, msf- egghunter etc. can be called directly by prepending these script names with msf. These scripts were hidden under /usr/share/metasploit-framework/tools/exploit/ until this release, which made it really difficult for the writers to call these scripts.
Kali Linux 2018.2 is focussed on Kernel version 4.15, which includes x86 and x64 fixes focussed on Malware vulnerabilities. It also comes up with better support for AMD GPUs and support for AMD Secure Encrypted Virtualization, which allows encryption of Virtual Machine memory so that not even Hypervisor has the rights to access it.
Kali Linux has a suite of in-built tools for pentesting different environments. The new release sees some significant updates to these tools. Some of them are as follows:
For the complete set of bug fixes and new features, refer to Kali Linux blog.
Top-5-penetration-testing-tools-for-ethical-hackers
Introduction to Penetration Testing with Kali Linux [Tutorial]
Wireless Attacks in Kali Linux [ Tutorial]