Register for our upcoming webinar with the Maltego CEO and CTO! How Maltego Empowers Law Enforcement Across Everchanging OSINT Landscape with Strategic Acquisitions of PublicSonar and Social Network Harvester on Tuesday, April 30, 2024 at 15:00 CET. Register now! close
25 Sep 2023

Investigator Toolkit September 2023: Cheat Sheets for Faster and Spot-on Workflows

Maltego Team

Since June 2022, Maltego has launched a new social media campaign that provides Maltego users and investigators with cheat sheets showing how to best use our Hub items for certain workflows. Check out the Investigator Toolkit September roundup in this article!

Investigator Toolkit: Quick Starts to Using Maltego Hub Items in Real-life Investigations πŸ”—︎

Presented to you by Maltego, the Investigator Toolkit series showcases each Maltego Transform Hub item with a sample workflow applicable to certain types of investigations. This series aims to help you quickly learn how to include a particular Hub item in your existing workflows.

Where to Find the Investigator Toolkit? πŸ”—︎

You can find the Investigator Toolkit series on our Twitter, LinkedIn, and Mastodon channels, with the hashtags #MaltegoMonday and #InvestigatorToolkit. Every Monday, each Investigator Toolkit post comes with a workflow cheat sheet and a blog article or webinar as an additional demonstration.


Investigator Toolkit September Roundup πŸ”—︎

In September, we featured the following five Hub items and their use cases in the Investigator Toolkit series:

Let’s dive straight into how to use these Hub items for due diligence investigations, domain infrastructure footprinting, Ukrainian corporate investigations, and brand monitoring!

OpenSanctions: Due Diligence Investigation πŸ”—︎

OpenSanctions: Due Diligence Investigation

Thanks to the v3 Transform Protocol, investigators can now run the OpenSanctions Find Path Transform on multiple Entities to find any hidden relationships in between with the graph-in feature.

Host.io and IPInfo: Domain Infrastructure Footprinting πŸ”—︎

Host.io and IPInfo: Domain Infrastructure Footprinting

To effectively map out the infrastructure of a website, investigators can leverage the Host.io and IPInfo Transforms in Maltego, building a complete picture of the target network. See how we uncover ExxonMobil’s internet infrastructure in a few clicks with Host.io and IPInfo.

EntitiesUA: Ukrainian Corporate Investigation πŸ”—︎

EntitiesUA: Ukrainian Corporate Investigation

With the EntitiesUA Transforms in Maltego, investigators can easily conduct due diligence on their Ukrainian counterparties by identifying the company structure and verifying it for sanctions.

SSL Certificate Transparency Transforms: Brand Monitoring πŸ”—︎

SSL Certificate Transparency Transforms: Brand Monitoring

The SSL Certificate Transparency Transforms in Maltego help brands to monitor any SSL certificates issued to their domains, preventing business disruptions, brand impersonation, or phishing attacks.

Follow the workflow in the article and avoid any potential threats or phishing attacks to your brand using Maltego and the SSL Certificate Transparency Transforms.

Check out the Investigator Toolkit series now! πŸ”—︎

In the following months, we will continue digging into different Hub items available in Maltego and providing best practice tips for investigators.

Follow us on Twitter, LinkedIn, and Mastodon now to make sure you don’t miss any updates!

Happy Investigating!

By clicking on "Subscribe", you agree to the processing of the data you entered and you allow us to contact you for the purpose selected in the form. For further information, see our Data Privacy Policy.