Data center: Ashburn, VA

Telegram Chat : MBHH_x86

Email Us: Help@mobilehackerforhire.com

Mobile Hacker For Hire, hire a hacker, hiring a hacker, hacker with proof

Investigator Toolkit September 2022: Cheat Sheets for Faster and Spot-on Workflows

Table of Contents

Since June 2022, Maltego has launched a new social media campaign that provides Maltego users and investigators with cheat sheets showing how to best use our Hub items for certain workflows. Check out the Investigator Toolkit September roundup in this article!

Presented to you by Maltego, the Investigator Toolkit series showcases each Maltego Transform Hub item with a sample workflow applicable to certain types of investigations. This series aims to help you quickly learn how to include a particular Hub item in your existing workflows.

Where to Find the Investigator Toolkit? 🔗︎

You can find the Investigator Toolkit series on our Twitter and LinkedIn channels, with the hashtags #MaltegoMonday and #InvestigatorToolkit. Every Monday, each Investigator Toolkit post comes with a workflow cheat sheet and a blog article or webinar as an additional demonstration.

All Previous Investigator Toolkit Roundups 🔗︎

In September, we featured the following four Hub items and their use cases in the Investigator Toolkit series:

Let’s dive straight into how to use these Hub items for disinformation network exploration, adversary infrastructure mapping, or corporate investigation and cryptocurrency transaction identification!

WhoisXML API: Misinformation Networks Exploration 🔗︎


WhoisXML API: Misinformation Networks Exploration

WhoisXML API helps investigators explore associated sites spreading misinformation across their platforms, discovering networks of the target group. Learn how we use only WhoisXML API and Maltego Standard Transforms to outline the structure and uncover several new domains of the Iranian Misinformation use case.

HYAS Insight: Adversary Infrastructure Mapping 🔗︎


HYAS Insight: Adversary Infrastructure Mapping

When it comes to mapping adversary infrastructure, HYAS Insight helps quickly reveal information and monitor new threat campaign infrastructure once it’s created. Watch our joint webinar with HYAS Insight to learn how we rapidly outline the adversary infrastructure in Maltego step by step.

Orbis – Bureau Van Dijk: Corporate Structure & Ownership 🔗︎


Orbis – Bureau Van Dijk: Corporate Structure & Ownership

With Bvd’s Orbis company intelligence, you can easily outline company structure, ownership, and their connections to other networks, records, and internet activities. See how we navigate corporate data and delineate the structure and ownership of Wirecard AG using Bvd’s Orbis and Maltego.

Tatum Blockchain Explorer: Cryptocurrency Transaction Identification 🔗︎


Tatum Blockchain Explorer: Cryptocurrency Transaction Identification

Tatum Blockchain Explorer can explore and track crypto transactions and addresses. See how we use Tatum Blockchain Explorer in Maltego to scrutinize the peeling chain of a Bitcoin scammer by examining the transactions layer by layer.

In the following months, we will continue digging into different Hub items available through Maltego and providing best practice tips to investigators.

Follow us on Twitter and LinkedIn now, so that you won’t miss upcoming Monday tips!

Happy Investigating!

Leave a Reply

Your email address will not be published. Required fields are marked *

error: Content is protected !!