You are on page 1of 6

Maltego is an open-source intelligence forensic application.

Which will help you to get more


accurate information and in a smarter way. In simple words, it is an information-gathering tool. 
Features of Maltego: 
 It is used for gathering information for security related work. It will save your time and make
you work smarter and accurately.
 It will help you in the thinking process by demonstrating connected links between all the
searched items.
 If you want to get hidden information, it(Maltego) can help you to discover it.
It is pre-installed (in the information gathering section )in Kali Linux.
 Maltego is an Information gathering tools inbuilt in Kali Linux by default and can be used
for determining the relationships and real world links between:

o People
o Groups of people (social networks)
o Companies
o Organizations
o Web sites
o Internet infrastructure such as:
 Domains
 DNS names
 Netblocks
 IP addresses
o Phrases
o Affiliations
o Documents and files
 These entities are linked using open source intelligence.
 Maltego is available for Window, Mac and Linux. You can download and install it on any
platform.
 Maltego is comes with Graphical interface that makes easy to use and see these relationships
instant and accurate.
 Using the graphical user interface (GUI) you can see relationships easily – even if they are
three or four degrees of separation away.
 Maltego is unique because it uses a powerful, flexible framework that makes customizing
possible. As such, Maltego can be adapted to your own, unique requirements.
Use of Maltego as Information gathering tools:

 Maltego can be used for the information gathering phase of all security related work. It will
save you time and will allow you to work more accurately and smarter.
 Maltego aids you in your thinking process by visually demonstrating interconnected links
between searched items.
 Maltego provide you with a much more powerful search, giving you smarter results.
 If access to “hidden” information determines your success, Maltego can help you discover it.

Using Maltego tool in Kali Linux


1. Open Terminal and type “maltego” to run Maltego tool:
2. Select ‘Click Here’ for registration
After successfully registering and logging into Maltego, we will have to decide what type of
"machine" we want to run against our target. In Maltego's parlance, a machine is simply what type
of footprinting we want to do against our target. Here, we are focusing on the network
footprinting, so our choices are:
 Company Stalker (this gathers email information)
 Footprint L1 (basic information gathering)
 Footprint L2 (moderate amount of information gathering)
 Footprint L3 (intense and the most complete information gathering)

Choose a Target

Now, that we have chosen a type of machine for our footprinting, we will need to choose a target.

You might also like