Maltego Impact Connect Program

Your Projects & Research can change the World

Welcome to the Program!

Table of Contents:
Click on each item to find the content.

Introduction to OSINT and Maltego

  • Embark on your OSINT journey with Maltego. Explore the fundamentals of Open Source Intelligence (OSINT) and its seamless integration with Maltego. Discover the power of visualizing data to uncover hidden connections and insights in this introductory section.

Maltego Foundations 1
 

This course will introduce you to Maltego and familiarize you with the basic functions available in the Maltego Client.

Intelligence Collection Disciplines

Maltego Advanced will enable you to develop your own Entities, Transforms and Machines inside the Maltego Client.

Additional Resources

Videos:
  • Secure Your Own Privacy in OSINT (YouTube)
  • Make the World a Safer Place with OSINT (YouTube)
  • Enhance Your Law Enforcement Investigations (YouTube)

Information Gathering

  • Dive deeper into the art of Information Gathering with Maltego. Elevate your skills through a specialized course that builds on the foundation laid in the introduction section. Uncover the secrets of the deep and dark web, master the art of Google Dorking, and explore the nuances of corporate investigations. This section is your gateway to advanced data discovery.

Maltego Foundations 2
 

Continue your learning journey from Maltego Foundations 1 to become a fully proficient Maltego user!
 

Where to Gather Intelligence in Deep & Dark Web Investigations

A full list of our deep & dark web intelligence source recommendations and learn more about their advantages and offerings!

Domain Analysis

  • Uncover the hidden narratives within web domains using Maltego's Domain Analysis tools. In this section, navigate the digital landscape with precision as you delve into the intricate details of domains. Gain insights into ownership, relationships, and potential risks, empowering your investigations with a strategic focus on web entities.

Examining the Infrastructure of the Disneyland Malware Team

DomainTools and Maltego team have joined forces to examine the infrastructure of the Disneyland Malware Team.

Investigating Fake Crypto Exchanges with Maltego

Take an exploratory approach to unmasking fraudsters and dismantling their schemes, without looking at the financials.

Email Address Analysis

  • Unlock the secrets behind email addresses with Maltego. In this section, delve into the intricate world of Email Address Analysis. Discover techniques to trace, analyze, and derive valuable insights from email data. Enhance your investigative prowess as you explore the nuances of communication networks and relationships through this specialized lens

Verifying and Investigating Email Addresses with IPQualityScore

Walkthrough gathering information about Email Addresses using the IPQualityScore Transforms in Maltego.

Citizenship for Sale: Uncovering Criminal Operations

Mario Rojas, Maltego SME and threat intelligence expert, takes us into the hidden world of fake document sales.

Phone Number Analysis

  • Enhance your investigative toolkit by exploring the realm of Phone Number Analysis with Maltego. In this section, unravel the stories encoded in phone numbers, deciphering connections and uncovering valuable leads. Elevate your ability to trace and analyze critical information, adding a powerful dimension to your investigative skill set.

Investigate Phone Numbers with OpenCNAM and IPQualityScore

A quick how-to guide on using two of our most popular data integrations for phone number investigations.

Investigating the Alleged Leak of FSB Agents’ Phone Numbers

Explore this real-world case by following Maltego Subject Matter Experts as they examine the leaked data.

Social Media Analysis

  • Master the art of Social Media Analysis with Maltego in this section. Unleash the potential of investigating online footprints, understanding connections, and dissecting social networks. Elevate your analytical capabilities as you navigate through the rich landscape of digital interactions, uncovering valuable insights within the social media sphere.

Maltego Handbook for Social Media Investigations

Maltego's comprehensive guide on social media investigations including recommended data sources and step-by-step workflows.

SOCMINT Targeting Investigations with SocialNet

Learn how to gather and correlate OSINT using Maltego and ShadowDragon SocialNet to gain insights and actionable intelligence.

Image Analysis

  • Enter the visual dimension of investigations with Maltego's Image Analysis tools. In this section, transcend textual data as you decode and extract valuable insights from images. Uncover hidden details, connections, and potential leads through the lens of visual analysis, expanding your investigative horizons into the world of multimedia intelligence.

Four Ways to Uncover Hidden Website Relationships

Among other methods, learn how to use reverse image seaches to find relationships between different websites.

Mapping Visual Disinformation Campaigns with Maltego

Explore how Maltego and TinEye can be combined to track memetic content across the web to find hashtags, profiles, and more.

Video Analysis (Coming Soon)

  • Explore the depths of Video Analysis with Maltego, uncovering the origins, creators, and dissemination paths of multimedia content. In this section, harness the tool's capabilities to trace the course of videos, revealing their original usage, creators, and the platforms where they have been shared. Elevate your investigative prowess in the dynamic landscape of digital video intelligence.

Network Analysis

  • Dive deep into the digital realm with Maltego's Network Analysis tools, focusing on the intricate tapestry of internet networks, domains, IP addresses, and netblocks. In this section, master the art of dissecting and understanding the complex interplay of digital entities. Uncover hidden patterns, identify potential threats, and enhance your ability to navigate the expansive landscape of digital networks.

How to Network Footprint with Maltego

Also known as reconnaissance, footprinting is the technique used to gather information regarding a specific network environment.

Hunting for Lazarus: Visualizing Adversary Infrastructure

See how investigators leverage Maltego’s visualization capabilities to obtain actionable intelligence.

Darkweb Analysis

  • Embark on a journey into the shadows with Maltego's Darkweb Analysis tools in this illuminating section. Explore the hidden corners of the internet, unravel clandestine connections, and decode the secrets of the dark web. Elevate your investigative skills as you navigate through encrypted layers, unearthing valuable insights in the realm of digital anonymity and underground networks.

Transforming Deep and Dark Web Investigations

Enhance your skills with an illustration of best practices and techniques to transform your criminal underground investigations.

Gain Visibility into Cybercriminal Chatter with Cybersixgill

Cybersixgill offers investigators the ability to covertly access closed sources and critical intelligence from the criminal underground.

Threat Intelligence Analysis

  • Arm yourself against digital threats with Maltego's Threat Intelligence Analysis tools in this critical section. Dive into the world of cybersecurity, dissecting and analyzing threat intelligence data. Strengthen your defenses by understanding the tactics, techniques, and procedures of potential adversaries, empowering your proactive approach to digital security with Maltego's robust capabilities.

Mapping Threat Landscape of Advanced APTs

See how RiskIQ PassiveTotal helps researchers and analysts identify and visualize relationships in attacker infrastructure.

Advanced IOCs Collection with OSINT and Threat Intelligence Feeds

Identify specific indicators of compromise (IOCs) within systems during incident response and comprehension of the targets.

Malware Analysis

  • Delve into the intricacies of cybersecurity with Maltego's Malware Analysis tools in this essential section. Unmask the secrets of malicious software, dissecting its behavior, origins, and potential impact. Equip yourself to combat digital threats with comprehensive insights gained through Maltego's advanced capabilities in malware analysis, fortifying your defenses against evolving cyber threats.

Cryptocurrency Mining Botnet Investigation

See how the Recorded Future integration in Maltego can be leveraged to inform and prioritize risk decisions.

Mapping Malicious Activity Using Farsight Historical Passive DNS

A Post-Attack Analysis of the Scale and Scope of the SUNBURST Compromise.