The Arsenal Kit is a cornerstone of Cobalt Strike’s customizability, offering advanced security testers the ability to create and manage their own arsenals of attack payloads and extensions. Its core function lies in enhancing the stealth and flexibility of Cobalt Strike’s signature payload, Beacon, enabling advanced post-exploitation activities to remain undetected within target environments. The Arsenal Kit allows teams to move beyond Cobalt Strike’s defaults and implement unique tradecraft that helps accurately replicate tactics and techniques deployed by advanced attackers or evade specific security solutions.

Benefits of Arsenal Kit

The Arsenal Kit provides the capability to customize and modify the behaviors of Beacon in the different phases of its lifecycle: from initial access to comms and post-exploitation.

While the Arsenal Kit contains a number of templates and examples for use at different stages in the attack chain, users are not dependent on the Cobalt Strike development team to implement specific tradecraft. They can make adjustments based on engagement needs, new threat reports, etc.

Using the Arsenal Kit to emulate modern advanced threats, red teams can more accurately test the effectiveness of security operations centers (SOCs), incident response capabilities, and existing security controls. This is possible through several key advantages that the Arsenal Kit provides:

What’s in the Arsenal Kit?

The Arsenal Kit was introduced in version 4.6 of Cobalt Strike. To make it easier for operators to manage and deploy, the Arsenal Kit consolidates several individual toolkits to yield a single aggressor script that can be loaded instead of loading all of the separate kits individually.  Currently, the Arsenal Kit consists of:

Resource Kit – This kit allows users to change the HTA, PowerShell, Python, VBA, and VBS script templates Cobalt Strike uses in its workflows.

Artifact Kit – A collection of executable and DLL templates used for loading shellcode located inside of the binary.

UDRL – Framework for compiling reflective DLL loaders, enabling operators to customize evasion techniques by redefining how Beacon is loaded into memory.

UDRL-VS
– A repository of UDRL examples and templates for developing custom User-Defined Reflective Loaders.                 

Sleepmask Kit – An evasive framework that obfuscates Beacon payloads in-memory during idle periods, handles API call masking, and provides memory cleanup on exit.

Sleepmask-VS – A collection of Sleepmask examples that can simplify the development of custom Sleepmask BOFs.

Mutator Kit – This kit alters sleep masks using an LLVM (Low Level Virtual Machine) mutator to change byte patterns and characteristics of the Beacon payload.

BeaconGate – BeaconGate enables users to customise how WinAPI functions are called by Beacon. With BeaconGate configured, Beacon will proxy its Windows API calls to be executed via the Sleepmask. One example is the implementation of call stack spoofing techniques.

Process Inject Kit – This kit implements custom injection techniques using a Beacon Object File (BOF) and the Aggressor Script file.

Postex Kit – This kit enables users to easily develop Post-ex DLLs and plug them in the existing job architecture.

BOF-VS – This Visual Studio Project simplifies writing BOFs in C, Dynamic Function Resolution (DFR), debugging BOFs, and Unit Testing.

Highlights of the Arsenal Kit

Learn more >

Enhance your red team engagements with the Arsenal Kit