Register for our upcoming webinar with the Maltego CEO and CTO! How Maltego Empowers Law Enforcement Across Everchanging OSINT Landscape with Strategic Acquisitions of PublicSonar and Social Network Harvester on Tuesday, April 30, 2024 at 15:00 CET. Register now! close
21 Dec 2020

Top 10 Maltego Investigations and Tutorials in 2020

Maltego Team

2020 has been a year full of learnings—Learnings of ways to live under newly imposed safety measures and ways to respond to newly emerging and increasing cyber threats taking advantage of a global crisis.

In 2020, we published more than 83 content pieces at Maltego—articles, tutorials, whitepapers, videos, webinars—covering topics ranging from cybersecurity and person-of-interest to fraud investigations, in an effort to help our users master the full investigative potential of Maltego and its data integrations. We were thrilled when some of our content pieces were widely welcomed and shared by our community, and even more so when they were key to solving important needs of our users.

In this article, we list out the top 10 most popular articles, use cases, and tutorials published in our blog in 2020. Let’s dive right in to see which ones you know and which ones you still need to read!

Top 10 Maltego Articles in 2020 🔗︎

1. What is Open Source Intelligence (OSINT) And How to Conduct OSINT Investigations in Maltego 🔗︎

OSINT inforgraphic thumbnail

Our most popular content in 2020 is an infographic tutorial for OSINT investigations in Maltego according to the popular OSINT framework.

Featured in the Sector035’s Week in OSINT series, this tutorial is perfect for those who are starting out in the infosec or OSINT field and want to learn more about OSINT data integrations queryable with Maltego.



2. Introducing Maltego Data Subscriptions: A New Option to Simplify Data Access for Maltego Customers 🔗︎

data subscriptions benefits overview

This November, we launched a new way for Maltego users to access data that was very well-received. Through monthly or annual purchases of data subscriptions, investigators can now access Hub items like Pipl and CipherTrace (more to come!) flexibly based on their own project needs.





3. Maltego Beginners’ Guides Series 🔗︎

Maltego Beginners’ Guides Series Thumbnail

From setting up your Maltego Community Edition Desktop Client to mapping a basic network footprint, the Maltego Beginners’ Guides continue to be one of the most helpful and popular learning resources for newbies to get started with their first Maltego investigation in no time.



4. Rapid Analysis for Incident Response with VirusTotal and Maltego 🔗︎

Virustotal article thumbnail

In December, we released a major update to one of our most beloved data integrations, VirusTotal, which entailed more than 100 new Transforms, ten brand-new Entities, and the launch of the new VirusTotal Premium API Hub item. In our post, shared how these new VirusTotal Transforms can be of significant help in conducting rapid analysis for incident response, especially when integrated with SIEM alerts.



5. Verifying and Investigating Email Addresses with IPQualityScore Transforms in Maltego 🔗︎

IPQS article thumbnail

Another of our many updates and releases for this year was the addition of IPQualityScore Transforms to the Maltego Standard Transforms Hub item. As many investigations in areas like cybersecurity, person-of-interest, fraud, and phishing involve email addresses, the IPQS Transforms are especially welcomed by Maltego users.



6. Phishing Attacks Part 2: Investigating Phishing Domains 🔗︎

Phishing infographic thumbnail

Phishing is a common method used by hackers and malicious actors to steal critical information or compromise a computer or network with malware or a virus.

In November, we published an infographic demonstrating one of the simplest ways to investigate a suspect phishing domain using Maltego, which strongly resonated with our awesome Twitter community!



7. Discovering IoT Vulnerabilities Using Updated Shodan Transforms 🔗︎

Shodan article thumbnail

2020 has definitely been an eventful year for the Maltego Transform Hub. In October, we released a major rewrite of the Shodan Transforms—another Hub item popular with Maltego users. With the new Transforms, analysts can easily identify CVEs and the systems affected by such vulnerabilities.



8. Exploring ATT&CK and MISP data with Maltego 🔗︎

ATT&CK - MISP article thumbnail

Earlier in 2020, we released the ATT&CK – MISP Transform Hub item to enrich Maltego investigators’ accessibility to threat intelligence. Check out our tutorial on how to use ATT&CK – MISP data in Maltego to identify attack techniques, tooling, malicious actors, and more.



9. Investigate TA505 Threat Actor Group Using Maltego 🔗︎

TA505 article thumbnail

Advanced Persistent Threat (APT) groups have been posing constant cyber threat and espionage risk in many sectors. In our 9th most popular use case of 2020, our guest author, Ata Erdemir, dives into how investigators can use ATT&CK – MISP, Hybrid-Analysis, and VirusTotal Hub items in Maltego to identify APT threat actors.



10. Tracing Internet Relationships with Maltego Using Only Two Transforms 🔗︎

Tracing internet relationship article thumbnail

Last but not least in our top 10 articles of 2020, we showed how investigators can use only two Maltego Standard Transforms to spider out websites and trace hidden internet relationships.

Featured in the OSINT Curious Webcast, this simple investigative technique can come into handy when investigating fraud, phishing, disinformation, and more.



Learn More Maltego Techniques and Use Cases in Our Blog! 🔗︎

That wraps up our top 10 blog articles, tutorials, and use cases in 2020. However, it is only 10 of the 80+ content pieces we have published this year. Make sure to check out our blog for many more investigative deep-dives, Maltego best practices, tutorial topics, and useful infographics!

Let Us Know What You Want to Learn! 🔗︎

Are there any articles that you absolutely enjoyed but did not make the top 10 list? Any particular topics that you think we should explore in 2021? Let us know on Twitter or LinkedIn and don’t forget to subscribe to our email newsletter to stay updated.

Looking Back at 2020: How Maltego Has Grown and Changed 🔗︎

2020 has also been a year of significant growth and success at Maltego and we are extremely grateful for what we are able to achieve with our beloved community, customers, and teams. Check out our yearly wrap-up to celebrate these milestones with us!



Thanks for learning with Maltego in 2020 and we look forward to growing together in 2021.

Happy investigating!

By clicking on "Subscribe", you agree to the processing of the data you entered and you allow us to contact you for the purpose selected in the form. For further information, see our Data Privacy Policy.