Is maltego free
Author: r | 2025-04-25
maltego crimeinvestigation cybercrimeWhat is maltego CE?Maltego Community Edition (CE) is the free and non-commercial version of the Maltego Desktop Clien Download Maltego Community Edition for free. Maltego Community Edition - The community edition is a free version of the commercial client Maltego
Free Maltego : r/maltego - Reddit
CaseFile is Maltego's answer to the offline intelligence problem, it allows for analysts to examine links between offline data.Following the release of Maltego Graph version 4.8.0, CaseFile will no longer be available as a separate product, however, CaseFile users can continue to benefit from the offline data analysis features under a Community Edition license.CaseFile will remain available to users running Maltego version 4.7.0 and earlier. These users may continue to use the CaseFile tool to visualize connections in their offline data.CaseFile users who have updated to version 4.8.0 can create a Maltego ID account and log in for free as Community Edition users, gaining access to Maltego Graph which includes previously available Casefile features for offline data analysis. Make sure to install the "CaseFile Entities" Hub item from the Maltego Data Hub."CaseFile was born as a result of many Maltego users using the tool to build graphs with offline data collected from their investigations. Casefile does not support the use of Transforms, however, Casefile users benefit from the flexibility and performance based simply on Maltego’s graphing capability.CaseFile is a visual intelligence application that can be used to determine the relationships and real world links between hundreds of different types of information.CaseFile can be used to plot relationships between pieces of information - making it possible to see hidden connections even if they are multiple degrees of separation apart.CaseFile comes bundled with many different types of Entities that are commonly used in investigations allowing you to act quickly and efficiently. CaseFile also has the ability to add custom Entity types allowing you to extend the product to your own data sets.What can CaseFile do for me?CaseFile can be used for the information gathering, analytics and intelligence phases of almost all types of investigates, from IT Security, Law enforcement and any data Please visit maltego.com to download the appropriate Maltego installer from our Downloads page. Should the correct operating system (OS) for your machine not be automatically detected, please select your operating system from the top menu (Windows, Linux, or Mac).You can also find step-by-step installation instructions, and video walk-throughs in the Maltego Academy. Check out the Maltego Setup Guide.WindowsIf you are using a Windows operating system, follow the steps below.From the dropdown menu, choose between installing only the .exe installation or the .exe installation with Java x64. If you do not already have Java installed on your machine, it is recommended to choose the .exe + Java installation bundle. To learn more about Maltego's Java recommendations click here.Once the file type has been selected, click Download to begin.After the download is complete, double-click the installer to begin the installation process. The Maltego Setup Wizard will start up and continue to guide you through installation and activation.Silent installationSilent installation is supported for both Windows installers, i.e. including the installer with the bundled Java JRE.Note: Administrator permissions are required.MaltegoSetup.JRE64.v4.2.10.XXXXX.exe /STo UninstallNote: Read/write permissions will be required for the directory where you've installed the application.C:\Program Files (x86)\Paterva\Maltego\uninstall.exe /SLinuxAs Maltego is a graphical application, you will require a Windows (X11) system.Maltego is available as a .DEB package (ideal for Debian based operating systems) as well as an .RPM package (ideal for systems that can use the RPM Package Manager) and a .zip archive. Each of these file types can be selected from the FILE TYPE dropdown when Linux is selected:.DEB (Debian package)The Debian packages can be installed by either double-clicking on the file within your window manager (such as KDE) or allowing the window managers installer to install the package.Alternatively, you can also install it from the command line as follows:# cd ~/Downloads/Maltego/ #(assuming that you’ve downloaded it here)# dpkg –i .deb.RPMThe RPM file can be installed as above via your window manager by double clicking on the file or via command line as follows:# cd ~/Downloads/Maltego/ #(assuming that you’ve downloaded Maltego here)# rpm –i .rpm.ZIPThe .zip archive is the entire extracted Maltego installation. You can simply extract this to the location you would prefer Maltego to be installed and then run Maltego from the bin directory.Note: Read/write permissions will be required for the directory where you've installed the application.MacFor a Mac operating system, select the Mac download from the web page.After you have downloaded the .dmg file, it can be installed by dragging it into your Applications folder as shown below:What is Maltego used for? Can I use Maltego for free? Is Maltego
Our dataset and prepare to submit that data into our event.Figure 12: MISP import events into FIN11 eventMISP allows for a streamlined way to drill and tag indicators as well as enrich and pivot with threat intelligence. We can also choose to perform this enrichment process within MISP using a variety of open intelligence sources and their modules, such as Mandiant Advantage, PassiveTotal, Shodan and VirusTotal. We can also achieve the same result using similar tools already packaged in ThreatPursuit VM.Using Maltego CE, installed as part of the VM, we can automate aspects of targeted collection and analysis of our FIN11 malware families and associated infrastructure. The following are just some of the Maltego plugins that can be configured post installation to help with the enrichment and collection process:VirusTotal Public APIThreatCrowdShodan APITargeting the suspected payload, we attempt to pivot using its MD5 hash value (113dd1e3caa47b5a6438069b15127707) to discover additional artifacts, such as infrastructure, domain record history, previously triaged reports, similar malware samples, timestamps, and the rich headers.Importing our hash into Maltego CE, we can proceed to perform a range of queries to hunt and retrieve interesting information related to our FIN11 malware, as seen in Figure 13.Figure 13: Maltego CE querying MD5 hashQuite quickly we pull back indicators; in this case, generic named detection signatures from a range of anti-malware vendors. Using VirusTotalAPI Public, we perform a series of collection and triage queries across a variety of configured open sources, as shown in Figure 14.Figure 14: Automating enrichment and analysis of targeted infrastructureA visual link has been made public for quick reference.With our newly identified information obtained by passively scraping those IOCs from a variety of data providers, we can identify additional hashes, delivery URLs and web command and control locations, as shown in Figure 15.Figure 15: Maltego visualization of FIN11 dropperPivoting on the suspected FIN11 delivery domain near-fast[.]com, we have found several more samples that were uploaded to an online malware sandbox website AppAnyRun. Within the ThreatPursuit VM Google Chrome browser and in the Tools directory, there are shortcuts and bookmarks to a range of sandboxes to help with accessing. maltego crimeinvestigation cybercrimeWhat is maltego CE?Maltego Community Edition (CE) is the free and non-commercial version of the Maltego Desktop Clien Download Maltego Community Edition for free. Maltego Community Edition - The community edition is a free version of the commercial client MaltegoIntroduction to Maltego. Maltego is a
Support to Mac, Linux and Windows operating systems.What you can do with it:Export results in different formats.A command-line interface tool.Extensible with many data fetchers.Nikto – Test your WebserverIt is open-source and comes in free plus used to scan web browsers. With this, we can scan web servers for dangerous files, outdated versions and certain version-related problems. With this, we can save reports in XML, text file, NBE, HTML, and CSV file formats. Moreover, it can be used on a system that provides support for basic Perl installation. Use this on Windows, UNIX, Mac and Linux systems.What you can do with it:Check servers for over 6700 dangerous files.Comes with full HTTP proxy support.It identifies installed software using favicons, headers and files.With this, we can scan the server for outdated server components.It is great for penetration testing tools.Maltego – Forensics and Intelligence useMaltego CE is a community version that comes in free whereas Maltego Classic costs around $999, Maltego XL $1999. These two are designed for the desktop. Server products like ITDS, CTAS and Comms start at $40000 and the best thing is that this price includes training as well.This is used for link analysis and data mining and supports Linux, Windows and Mac operating systems.What you can do with it:This data is represented on node-based graph patterns.XL version works with larger graphs.Provides graphical pictures and tells regarding network weak points as well as abnormalities.ALSO CHECK: Vulnerable Websites List For 2025.12 Hacking Tools for Windows (All Compared)Hacking ToolOS SupportUse CaseNetsparkerWindows and Cloud BasedBuild a secure coding standard in your environmentAcunetixWindows 10/11, Linux and CloudScan your web based applications for any critical bugsNmapLinuxDiscover malicious and un-welcome hosts/devices on your networkMetasploit FrameworkWindows 10/11, Mac and CloudAim and scope vulnerabilities much betterAircrack-ngLinux and MacWireless network security testing and hackingWiresharkCross-platform and WindowsScan the networksEttercapMainly Linux and Mac OSSniffing network packets and stopping man in the middle attacksBurp SuiteWindows and LinuxVulnerability testing for apps hosted in the cloudJohn The RipperLinuxCracking forgotten and weak passwordsAngry IP ScannerWindows, Mac and LinuxScan networks for malicious connections and hostsNiktoLinuxScan any outdated software on your environmentMaltegoApache, Microsoft IIS and NginxScan your webservers Schema, and more.MaltegoMaltego is an open source intelligence and analysis tool for gathering information that is best for their users. Maltego aims to help users worldwide through easy data integration in a single interface. They provide many forms of information including podcasts, books, apps, and more.ShodanShodan is an open source directory that lets users share their questions with the community. Shodan does not store or share users’ search queries. Shodan users share the questions in the search directory to help the community if they have the same questions.Kali LinuxKali Linux is an open source distribution system with several hundred tools aimed at cybersecurity functions. It provides common tools, configurations, and automation that allows users to focus on the task that needs to be completed.Hacker TargetHacker Target is an open source information-gathering tool that contains a reference guide. In addition to the site, there is also the option to ask questions about the tools through their API, and Maltego can be used as a Chrome extension.SearchcodeThe open source tool, Searchcode, allows users to search for any topic or product they need to find for their business. Searchcode makes it easy to search as well, highlighting lines of searches and filtering down using the filter panel. Miscellaneous Open SourceThe listed open source sites use other types of open sources for reference. Here are eight miscellaneous open source sites:WikipediaThe free and open source community has contributed heavily to the free encyclopedia, and as a result, Wikipedia has a wealth of articles with good information on open source software. The link above has an extensive list of open source projects with articles on Wikipedia. From these articles, you can usually link to the project site or a download page.Apache Software FoundationThe Apache Software Foundation currently sponsors nearly 100 enterprise-grade open source projects listed on this site. Many Apache projects, including the well-known HTTP Server, relate to Web-based technologies.KDEIn addition to the well-known desktop environment for Linux, the KDE community has created many different types of applications, many of which run on multiple platforms. The link here will take you to the big list ofWhat is Maltego? : Maltego - support.maltego.com
Modified on: Thu, 17 Oct, 2024 at 6:49 AM In the top left corner of the Results Window, you will see the initial search input, To the right of your search input, you will see the number of Occurrences. This indicates the number of times this Name was matched to information held in the databases queried.Hovering over the result brings up options to Copy, Add to Search, or, to use the forwarding arrow to Open Details. The CompromisedRecord list provides you with a list of websites that experienced a data breach. Where relevant, CompromisedRecord results are labelled Collection or similar. These represent aggregated data breaches flagged by our data partner. This type of result can be particularly interesting, and when opened, will show you all publicly breached data in a single list - pointing you towards more relevant results. If you click on the 'Open Details' arrow for any of these records, a detail window will indicate where Maltego Search sourced the resulting information, and what type of information related to this breach it was able to find.In the same detail window, you will see the Data Lineage – this shows how Maltego Search went from the original search input to a specific result. If there are multiple data lineages available, this means that the same result was found in multiple databases. A larger number of data lineages can be indicative of a more relevant result. The Properties menu shows returned search metadata and other information related to the result, such as the database it was found in, IP address, URL, name, email, and others.What is Maltego? - Maltego Support
Modified on: Thu, 7 Jul, 2022 at 2:15 PM IntroductionThe Collaboration (Comms) Server is available as a Docker image. These setup instructions were tested on an Ubuntu 20.04 LTS host using IPv4. Instructions may differ slightly depending on your preferred host operating system and network configuration. Note: The instructions below should be executed from the host server through console or a SSH session. Commands have to be executed with elevated user privileges (e.g. “sudo” or with the “root” user) if the logged in user is not in `docker` group.Software RequirementsThe host machine running the Docker containers will need to have the following dependencies installed:Docker Daemon (CE or EE) - Read more: Compose - Read more: Starting the ServerAfter you have installed Docker and Docker Compose on your Host machine, follow the steps below:Step 1: Login to Paterva's Docker registryTo download the latest Docker images you first need to log into our Docker registry using the following command:docker login registry.paterva.comEnter the Collaboration (Comms) Server Docker Registry username and password as specified in the Delivery document.Note: If the delivery document contains multiple server licenses, the password is different per server license.Step 2: Downloading Docker Compose YAML fileYour delivery document includes a link to a Docker Compose YAML file (comms.yml) that can be used to deploy the Collaboration (Comms) Server. You will need to either copy the Docker Compose YAML file or directly download it onto the machine that will be running the Docker containers.Note: It is recommended that you always run the docker-compose commands from the same directory as the docker-compose YAML file. Please copy the docker-compose YAML file to it’s own directory (e.g. /var/maltego/ or /home/maltego/), and run all future commands from this directory.You can use either of the following commands to download the YAML file directly on to the host machine (you may need "write permissions" if downloading to a system directory).wget -O comms.ymlOrcurl -o comms.ymlStep 3: Start the serverThe Collaboration Server Docker image will be pulled from Paterva's Docker Registry. Once the image is pulled, the container will start running automatically in Detached mode (-d). Docker Compose Version: 20.10.15 and above. Reference: compose -f up -dDocker Compose Version: 20.10.14 and below. Reference: -f comms.yml up -dPlease take note that no configuration or setting changes are required to use the Collaboration Server. You can now access the Admin web interface to change the default password, using the host machine's IPv4 address or DNS Name on either port 9090 or 9091. e.g., Server IPv4 or DNS Name }}:9090/ or Server IPv4 or DNS Name }}:90901/ The default username and password are "admin" and "admin". Either change the password or remove access to the Admin Web Interface by not exposing the Admin. maltego crimeinvestigation cybercrimeWhat is maltego CE?Maltego Community Edition (CE) is the free and non-commercial version of the Maltego Desktop ClienMALTEGO. Maltego is a powerful visualisation
Says, you get what you pay for.Another essential for serious investigators, according to Troia, is access to a massive number of data sources and a tool that makes it easy to analyze them – tools like Data Viper, a tool that he created to analyze breached data collections available for sale on the dark web; Maltego – a collection of tools designed for open-source forensics, link analysis, and data mining; Pipl – theonline identity company; and many others.Above all, Troia cautions investigators to save every single clue they come across. The road to finding cyber criminals is long and winding, and new clues can suddenly shine a new light on information that may have been considered irrelevant earlier in the investigation.Vinny Troia, Ph.D., is the CEO and co-founder of Night Lion Security, white hat hacker and cybercrime investigator. With over 20 years’ experience in IT security consulting, threat hunting, and penetration testing, Troia launched Night Lion Security in 2014 to put his passion into practice and take an unconventional approach to an oversaturated market.In addition to running a security consulting firm dedicated to providing top-tier ethical hacking and risk management services, Troia spends most of his free time hunting for data breaches and infiltrating private criminal circles on the dark web. He is a member of the McAfee Global Technologies (MGT) prestigious Hacker Advisory Board.Troia published his first book, “Hunting Cyber Criminals” in January 2020, detailing the beginning of the years-long ongoing cybercriminal investigation about the cybercrime group TheDarkOverlord. This project and its findings will also serve as inspiration for his next piece about digital investigations and intelligence gathering.Comments
CaseFile is Maltego's answer to the offline intelligence problem, it allows for analysts to examine links between offline data.Following the release of Maltego Graph version 4.8.0, CaseFile will no longer be available as a separate product, however, CaseFile users can continue to benefit from the offline data analysis features under a Community Edition license.CaseFile will remain available to users running Maltego version 4.7.0 and earlier. These users may continue to use the CaseFile tool to visualize connections in their offline data.CaseFile users who have updated to version 4.8.0 can create a Maltego ID account and log in for free as Community Edition users, gaining access to Maltego Graph which includes previously available Casefile features for offline data analysis. Make sure to install the "CaseFile Entities" Hub item from the Maltego Data Hub."CaseFile was born as a result of many Maltego users using the tool to build graphs with offline data collected from their investigations. Casefile does not support the use of Transforms, however, Casefile users benefit from the flexibility and performance based simply on Maltego’s graphing capability.CaseFile is a visual intelligence application that can be used to determine the relationships and real world links between hundreds of different types of information.CaseFile can be used to plot relationships between pieces of information - making it possible to see hidden connections even if they are multiple degrees of separation apart.CaseFile comes bundled with many different types of Entities that are commonly used in investigations allowing you to act quickly and efficiently. CaseFile also has the ability to add custom Entity types allowing you to extend the product to your own data sets.What can CaseFile do for me?CaseFile can be used for the information gathering, analytics and intelligence phases of almost all types of investigates, from IT Security, Law enforcement and any data
2025-04-24Please visit maltego.com to download the appropriate Maltego installer from our Downloads page. Should the correct operating system (OS) for your machine not be automatically detected, please select your operating system from the top menu (Windows, Linux, or Mac).You can also find step-by-step installation instructions, and video walk-throughs in the Maltego Academy. Check out the Maltego Setup Guide.WindowsIf you are using a Windows operating system, follow the steps below.From the dropdown menu, choose between installing only the .exe installation or the .exe installation with Java x64. If you do not already have Java installed on your machine, it is recommended to choose the .exe + Java installation bundle. To learn more about Maltego's Java recommendations click here.Once the file type has been selected, click Download to begin.After the download is complete, double-click the installer to begin the installation process. The Maltego Setup Wizard will start up and continue to guide you through installation and activation.Silent installationSilent installation is supported for both Windows installers, i.e. including the installer with the bundled Java JRE.Note: Administrator permissions are required.MaltegoSetup.JRE64.v4.2.10.XXXXX.exe /STo UninstallNote: Read/write permissions will be required for the directory where you've installed the application.C:\Program Files (x86)\Paterva\Maltego\uninstall.exe /SLinuxAs Maltego is a graphical application, you will require a Windows (X11) system.Maltego is available as a .DEB package (ideal for Debian based operating systems) as well as an .RPM package (ideal for systems that can use the RPM Package Manager) and a .zip archive. Each of these file types can be selected from the FILE TYPE dropdown when Linux is selected:.DEB (Debian package)The Debian packages can be installed by either double-clicking on the file within your window manager (such as KDE) or allowing the window managers installer to install the package.Alternatively, you can also install it from the command line as follows:# cd ~/Downloads/Maltego/ #(assuming that you’ve downloaded it here)# dpkg –i .deb.RPMThe RPM file can be installed as above via your window manager by double clicking on the file or via command line as follows:# cd ~/Downloads/Maltego/ #(assuming that you’ve downloaded Maltego here)# rpm –i .rpm.ZIPThe .zip archive is the entire extracted Maltego installation. You can simply extract this to the location you would prefer Maltego to be installed and then run Maltego from the bin directory.Note: Read/write permissions will be required for the directory where you've installed the application.MacFor a Mac operating system, select the Mac download from the web page.After you have downloaded the .dmg file, it can be installed by dragging it into your Applications folder as shown below:
2025-04-01Our dataset and prepare to submit that data into our event.Figure 12: MISP import events into FIN11 eventMISP allows for a streamlined way to drill and tag indicators as well as enrich and pivot with threat intelligence. We can also choose to perform this enrichment process within MISP using a variety of open intelligence sources and their modules, such as Mandiant Advantage, PassiveTotal, Shodan and VirusTotal. We can also achieve the same result using similar tools already packaged in ThreatPursuit VM.Using Maltego CE, installed as part of the VM, we can automate aspects of targeted collection and analysis of our FIN11 malware families and associated infrastructure. The following are just some of the Maltego plugins that can be configured post installation to help with the enrichment and collection process:VirusTotal Public APIThreatCrowdShodan APITargeting the suspected payload, we attempt to pivot using its MD5 hash value (113dd1e3caa47b5a6438069b15127707) to discover additional artifacts, such as infrastructure, domain record history, previously triaged reports, similar malware samples, timestamps, and the rich headers.Importing our hash into Maltego CE, we can proceed to perform a range of queries to hunt and retrieve interesting information related to our FIN11 malware, as seen in Figure 13.Figure 13: Maltego CE querying MD5 hashQuite quickly we pull back indicators; in this case, generic named detection signatures from a range of anti-malware vendors. Using VirusTotalAPI Public, we perform a series of collection and triage queries across a variety of configured open sources, as shown in Figure 14.Figure 14: Automating enrichment and analysis of targeted infrastructureA visual link has been made public for quick reference.With our newly identified information obtained by passively scraping those IOCs from a variety of data providers, we can identify additional hashes, delivery URLs and web command and control locations, as shown in Figure 15.Figure 15: Maltego visualization of FIN11 dropperPivoting on the suspected FIN11 delivery domain near-fast[.]com, we have found several more samples that were uploaded to an online malware sandbox website AppAnyRun. Within the ThreatPursuit VM Google Chrome browser and in the Tools directory, there are shortcuts and bookmarks to a range of sandboxes to help with accessing
2025-04-01Support to Mac, Linux and Windows operating systems.What you can do with it:Export results in different formats.A command-line interface tool.Extensible with many data fetchers.Nikto – Test your WebserverIt is open-source and comes in free plus used to scan web browsers. With this, we can scan web servers for dangerous files, outdated versions and certain version-related problems. With this, we can save reports in XML, text file, NBE, HTML, and CSV file formats. Moreover, it can be used on a system that provides support for basic Perl installation. Use this on Windows, UNIX, Mac and Linux systems.What you can do with it:Check servers for over 6700 dangerous files.Comes with full HTTP proxy support.It identifies installed software using favicons, headers and files.With this, we can scan the server for outdated server components.It is great for penetration testing tools.Maltego – Forensics and Intelligence useMaltego CE is a community version that comes in free whereas Maltego Classic costs around $999, Maltego XL $1999. These two are designed for the desktop. Server products like ITDS, CTAS and Comms start at $40000 and the best thing is that this price includes training as well.This is used for link analysis and data mining and supports Linux, Windows and Mac operating systems.What you can do with it:This data is represented on node-based graph patterns.XL version works with larger graphs.Provides graphical pictures and tells regarding network weak points as well as abnormalities.ALSO CHECK: Vulnerable Websites List For 2025.12 Hacking Tools for Windows (All Compared)Hacking ToolOS SupportUse CaseNetsparkerWindows and Cloud BasedBuild a secure coding standard in your environmentAcunetixWindows 10/11, Linux and CloudScan your web based applications for any critical bugsNmapLinuxDiscover malicious and un-welcome hosts/devices on your networkMetasploit FrameworkWindows 10/11, Mac and CloudAim and scope vulnerabilities much betterAircrack-ngLinux and MacWireless network security testing and hackingWiresharkCross-platform and WindowsScan the networksEttercapMainly Linux and Mac OSSniffing network packets and stopping man in the middle attacksBurp SuiteWindows and LinuxVulnerability testing for apps hosted in the cloudJohn The RipperLinuxCracking forgotten and weak passwordsAngry IP ScannerWindows, Mac and LinuxScan networks for malicious connections and hostsNiktoLinuxScan any outdated software on your environmentMaltegoApache, Microsoft IIS and NginxScan your webservers
2025-04-25