Register for our upcoming webinar with the Maltego CEO and CTO! How Maltego Empowers Law Enforcement Across Everchanging OSINT Landscape with Strategic Acquisitions of PublicSonar and Social Network Harvester on Tuesday, April 30, 2024 at 15:00 CET. Register now! close
30 Sep 2022

Investigator Toolkit July 2022: Cheat Sheets for Faster and Spot-on Workflows

Maltego Team

Since June 2022, Maltego has launched a new social media campaign that provides Maltego users and investigators with cheat sheets showing how to best use our Hub items for certain workflows. Check out the Investigator Toolkit July roundup in this article!

Investigator Toolkit: Quick Starts to Using Maltego Hub Items in Real-life Investigations πŸ”—︎

Presented to you by Maltego, the Investigator Toolkit series showcases each Maltego Transform Hub item with a sample workflow applicable to certain types of investigations. This series aims to help you quickly learn how to include a particular Hub item in your existing workflows.

Where to Find the Investigator Toolkit? πŸ”—︎

You can find the Investigator Toolkit series on our Twitter and LinkedIn channels, with the hashtags #MaltegoMonday and #InvestigatorToolkit. Every Monday, each Investigator Toolkit post comes with a workflow cheat sheet as well as a blog article or webinar as an additional demonstration.

Investigator Toolkit July Roundup πŸ”—︎

In July, we featured the following four Hub items and their use cases in the Investigator Toolkit series:

Let’s dive straight into how to use these Hub items for threat actor profiling, social media investigations, or Bitcoin transaction identification!

Cybersixgill: Threat Actor Profiling πŸ”—︎

Cybersixgill: Threat Actor Profiling cheat sheet

For pivoting into the deep and dark web, Cybersixgill is a good choice! You can start with an Alias Entity and retrieve information ranging from domains, IP addresses, intel item posts, and more. See how we profile a specific threat actor using Cybersixgill Transforms.

CipherTrace: Bitcoin Transaction Identification πŸ”—︎

CipherTrace: Bitcoin Transaction Identification cheat sheet

To map out a chain of cryptocurrency transactions, add a Bitcoin address to the graph and run the CipherTrace Transforms in the cheat sheet! You can also quickly track down targets and evaluate risk scores. Check out this article to learn how CipherTrace Transforms in Maltego helps identify risky transaction characteristics and locations, including known criminal groups, dark markets, gambling sites, and mixing services.

People Data Labs: Person of Interest Investigation πŸ”—︎

People Data Labs: Person of Interest Investigation cheat sheet

Kick off your investigation with a Person Entity, and use People Data Labs to will retrieve a host of information ranging from email addresses to phone numbers, locations, job titles, and even skills profiles. See how we use People Data Labs to disclose the details of the defendants involved in a romance scam.

Pipl: Person of Interest Investigation πŸ”—︎

Pipl: Person of Interest Investigation cheat sheet

To delve into advanced identity intelligence, start out with a Person Entity and run Pipl Transforms to fetch the current profile and historical background of your target. Check out this article to see how we used Pipl Transforms to navigate the digital landscape in a complex game of cat and mouse to uncover detailed information in an interesting Person of Interest investigation.

Check out the Investigator Toolkit now! πŸ”—︎

In the following months, we will continue digging into different Hub items available through Maltego and providing best practice tips to investigators.

Follow us on Twitter and LinkedIn now, so that you won’t miss upcoming Monday tips!

Happy Investigating!

By clicking on "Subscribe", you agree to the processing of the data you entered and you allow us to contact you for the purpose selected in the form. For further information, see our Data Privacy Policy.