maltego topic
toutatis-maltego
Toutatis transform for maltego
Analyst-CaseFile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Elastic-Elephant
Fun with Amazon AWS and Maltego
amass
In-depth attack surface mapping and asset discovery
canari3
Canari v3 - next gen Maltego framework for rapid remote and local transform development
msploitego
Pentesting suite for Maltego based on data in a Metasploit database
OSINT-Tools
:eyes: Some of my favorite OSINT tools.
MISP-maltego
Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
Argos
This script will automatically set up an OSINT workstation starting from a Ubuntu OS.