Return to site

Maltego xl license file

broken image
broken image

The project is available as open-source software, learn more about the original project here. The development of STIX2 entities for Maltego was initially started by ANSSI and was subsequently supported by Maltego.

broken image

To make full use of STIX threat intelligence in Maltego, a supplementary integration into a STIX-compatible system (for example, OpenCTI) is also needed. This integration contains a standard STIX 2 Entity definitions and a set of helper Transforms to pivot between these Entities and the relations they have to other STIX objects via their properties. It is designed to improve many different capabilities, such as collaborative threat analysis, automated threat exchange, automated detection and response, and more. STIX is open source and free, enabling organizations to share CTI with one another in a consistent and machine-readable manner, allowing security communities to better understand what computer-based attacks they are most likely to see and to anticipate and/or respond to those attacks faster and more effectively.

broken image

Structured Threat Information Expression (STIX™) is a language and serialization format used to exchange cyber threat intelligence (CTI). STIX2 Entities and Transforms for Maltego Maltego is a link analysis software used for open-source intelligence, forensics and other investigations, originally developed by Paterva from Pretoria, South Africa. Linux As Maltego is a graphical application, y ou will require a Windows (X11) system.

broken image