Register for our upcoming webinar with the Maltego CEO and CTO! How Maltego Empowers Law Enforcement Across Everchanging OSINT Landscape with Strategic Acquisitions of PublicSonar and Social Network Harvester on Tuesday, April 30, 2024 at 15:00 CET. Register now! close
31 Aug 2023

Investigator Toolkit August 2023: Cheat Sheets for Faster and Spot-on Workflows

Maltego Team

Since June 2022, Maltego has launched a new social media campaign that provides Maltego users and investigators with cheat sheets showing how to best use our Hub items for certain workflows. Check out the Investigator Toolkit August roundup in this article!

Investigator Toolkit: Quick Starts to Using Maltego Hub Items in Real-life Investigations πŸ”—︎

Presented to you by Maltego, the Investigator Toolkit series showcases each Maltego Transform Hub item with a sample workflow applicable to certain types of investigations. This series aims to help you quickly learn how to include a particular Hub item in your existing workflows.

Where to Find the Investigator Toolkit? πŸ”—︎

You can find the Investigator Toolkit series on our Twitter, LinkedIn, and Mastodon channels, with the hashtags #MaltegoMonday and #InvestigatorToolkit. Every Monday, each Investigator Toolkit post comes with a workflow cheat sheet and a blog article or webinar as an additional demonstration.


Investigator Toolkit August Roundup πŸ”—︎

In August, we featured the following three Hub items and their use cases in the Investigator Toolkit series:

Let’s dive straight into how to use these Hub items for network investigation, Bitcoin transaction investigation, and threat intelligence!

News Transforms: Network Investigation πŸ”—︎

News Transforms: Network Investigation

The News Transforms in Maltego allow investigators to search the web for news articles and find context relevant to the persons, companies, locations, and other topics involved in an investigation.

See how we leverage the News Transforms in Maltego to investigate a German company and explore a network of multiple websites publishing far-right views in the US.

Tatum Blockchain Explorer: Bitcoin Transaction Investigation πŸ”—︎

Tatum Blockchain Explorer: Bitcoin Transaction Investigation

Thanks to the new V3 Transform Protocol and graph-out feature, investigators can now run the Tatum Blockchain Explorer Peel Chains Transform and retrieve a whole graph as output in one click, focusing on analyzing the data.

Check out our latest CTO Webinar by Ben April to see the Peel Chains Transform in action.

STIX 2 Utilities: Threat Intelligence πŸ”—︎

STIX 2 Utilities: Threat Intelligence

With the V3 Transform Protocol and graph-out feature, investigators can now obtain a structured graph of all the Entities referenced in the provided URL in Maltego by running the STIX 2 Utilities Get Graph Transform.

Watch the live demo of Maltego’s CTO, Ben April, demonstrating this new feature to learn more about the powerful capabilities of V3 Transform Protocol.

Check out the Investigator Toolkit series now! πŸ”—︎

In the following months, we will continue digging into different Hub items available in Maltego and providing best practice tips for investigators.

Follow us on Twitter, LinkedIn, and Mastodon now to make sure you don’t miss any updates!

Happy Investigating!

By clicking on "Subscribe", you agree to the processing of the data you entered and you allow us to contact you for the purpose selected in the form. For further information, see our Data Privacy Policy.