Register for our upcoming webinar with the Maltego CEO and CTO! How Maltego Empowers Law Enforcement Across Everchanging OSINT Landscape with Strategic Acquisitions of PublicSonar and Social Network Harvester on Tuesday, April 30, 2024 at 15:00 CET. Register now! close
25 May 2023

Investigator Toolkit May 2023: Cheat Sheets for Faster and Spot-on Workflows

Maltego Team

Since June 2022, Maltego has launched a new social media campaign that provides Maltego users and investigators with cheat sheets showing how to best use our Hub items for certain workflows. Check out the Investigator Toolkit May roundup in this article!

Investigator Toolkit: Quick Starts to Using Maltego Hub Items in Real-life Investigations πŸ”—︎

Presented to you by Maltego, the Investigator Toolkit series showcases each Maltego Transform Hub item with a sample workflow applicable to certain types of investigations. This series aims to help you quickly learn how to include a particular Hub item in your existing workflows.

Where to Find the Investigator Toolkit? πŸ”—︎

You can find the Investigator Toolkit series on our Twitter and LinkedIn channels, with the hashtags #MaltegoMonday and #InvestigatorToolkit. Every Monday, each Investigator Toolkit post comes with a workflow cheat sheet and a blog article or webinar as an additional demonstration.

All Previous Investigator Toolkit Roundups πŸ”—︎

Investigator Toolkit May Roundup πŸ”—︎

In May, we featured the following four Hub items and their use cases in the Investigator Toolkit series:

Let’s dive straight into how to use these Hub items for brand protection, URL scanning, image analysis, and threat intelligence!

OpenPhish: Brand Protection πŸ”—︎

OpenPhish: Brand Protection

To protect your organization from phishing attacks and brand impersonations, simply tap into OpenPhish to identify suspicious URLs or IP addresses for further investigation!

urlscan.io: URL Scanning πŸ”—︎

urlscan.io: URL Scanning

Through running the urlscan.io Transforms in Maltego, investigators can query information about a URL, such as site content, relationships with other sites, etc., without loading data on their local devices.

Image Analyzer: Image Analysis πŸ”—︎

Image Analyzer: Image Analysis

The Image Analyzer Transforms derived from Google Vision API allow investigators to extract text, detect faces and sensitive content, and identify objects and landmarks from images.

alphaMounain: Threat Intelligence πŸ”—︎

alphaMounain: Threat Intelligence

Look into unknown domains, DNS names, or URLs and identify potential risks by querying alphaMountain for reputation scores and relevant content categories.

Check out the Investigator Toolkit series now! πŸ”—︎

In the following months, we will continue digging into different Hub items available in Maltego and providing best practice tips for investigators.

Follow us on Twitter and LinkedIn now to make sure you don’t miss any updates!

Happy Investigating!

By clicking on "Subscribe", you agree to the processing of the data you entered and you allow us to contact you for the purpose selected in the form. For further information, see our Data Privacy Policy.