We’ve set up an opt-in "Kali bleeding edge" repository which contains daily builds for several useful and frequently updated tools. These repositories are still highly experimental (meaning we expect things to break from time to time until we get more feedback from the community). If you want to try this feature out, you are welcome to add the bleeding edge repository as shown below however, please remember that term "bleeding edge". There’s a reason for the blood.

Code:
echo deb http://repo.kali.org/kali kali-bleeding-edge main >> /etc/apt/sources.list
apt-get update
apt-get upgrade

The following tools are currently included:
  • aircrack-ng
  • beef-xss
  • dnsrecon
  • johnny
  • libfreefare
  • libnfc
  • mfcuk
  • mfoc
  • rfidiot
  • set
  • sqlmap
  • w3af