Our Pricing

We offer a variety of plans to meet your needs. Whether you're a small business or a large enterprise, we have a plan that's right for you.

Community

FullHunt Community allows security researchers to run basic Assets Discovery. Free for everyone, forever.
  • Basic Assets Discovery

  • 10 assets search per month

  • Advanced search filters and queries

  • Search results limited to 40 findings

Enterprise

FullHunt Enterprise allows security teams to solve Attack Surface Management at scale.
  • Advanced Assets and Attack Surface Discovery

  • Continuous Attack Surface Monitoring for exposure and changes

  • Continuous vulnerability scanner for more than 3,000+ issues

  • Dark Web Monitoring

  • Penetration Testing as a Service (PTaaS)

  • Automated and intelligent vulnerability validation

  • Asset score based on exposed and exploitable vulnerabilities to support risk-based security programs

  • Vulnerability prioritization capabilities for public exploitation.

  • TLS Certificate Tracking

  • Enterprise Integrations with SOC workflows

  • Advanced reporting for attack surface discovery

  • Onboarding in less than 30 minutes

  • Coverage for up to 400K organization assets

More?

Looking for a custom offering, FullHunt can
  • Develop custom features

  • Provide direct access to our Assets database

  • OEM APIs

  • Run managed Security Scanning for the next big threat across your attack surface

  • And much more

...
Community Platform Enterprise Platform
Discovery & Monitoring
Attack Surface Discovery Basic Advanced
Continuous Exposure Monitoring
Continuous Changes Monitoring
Search
Search Engine
Search Queries 10 searches per month Unlimited
Results Limited to 40 assets Unlimited
Search Filters
API
API Access
Advanced Enterprise API
Enterprise Scanning
URL Discovery
Certificate Monitoring
External Attack Surface Threats
Vulnerability Scanning
Vulnerability checks for over 3000+ issues
Security Misconfigurations
Software with known vulnerabilities
1-Day Exploits
DNS Security Issues
Log4J-related Vulnerabilities
Cloud Security Misconfigurations
SSL/TLS Issues
Dark Web Monitoring
Typosquatting
Potential Phishing
Compromised Credentials
Dark Web Leaks
Threat Intelligence Features
FullHunt Global Search
FullHunt Data Intelligence
Penetration Testing and Human-Led Vulnerability Exploitation
Penetration Test as a Service (PTaaS)
Reporting Features
Advanced Reporting
Enterprise Integrations
Services
Customer support Basic Community Support Enterprise Customer Support

MSSP

Are you a managed security service provider looking to add visibility and continuous security to the attack surface of your clients?

RESELLER

Are you interested in reselling FullHunt? Are you a consulting or services company that wants to include FullHunt in your bid?

VISIONARY RESEARCHERS

Are you a researcher, engineer, or consultant using FullHunt to understand your attack surface who would like to use FullHunt for non-commercial purposes?

TECHNOLOGY PARTNER

Are you developing an integration for your product or service?

NATION'S CERT

Are you a nation's CERT that would like to protect and monitor your country's external Attack Surface? FullHunt scales to scan millions of assets for security risks.

Enterprise API Access

Are you mainly looking for Enterprise API Access to enrich security data pipelines?

  • Frequently Asked Questions

    We use state-of-art technologies to scale our Internet scanning in ways that haven't been done before. We specialize in AppSec and with a background in distributed systems, big data analysis, and automating security. We're a growing company, and this is just the start!

    We frequently scan the Internet and enrich our platform with the latest intelligence. Our scanners are scanning the Internet periodically.

    Yes! we offer a free plan for all customers. Just register an account and you will be ready.

    We offer the FullHunt database for enterprise customers. Please reach out to [email protected].

    Looking for Enterprise capabilities? Try our FullHunt Enterprise Platform

    ...