Skip to content

Latest commit

 

History

History
 
 

cli-commands

CLI help

Snyk CLI scans and monitors your projects for security vulnerabilities and license issues.

For more information visit the Snyk website

For details see the CLI documentation

How to get started

  1. Authenticate by running snyk auth
  2. Test your local project with snyk test
  3. Get alerted for new vulnerabilities with snyk monitor

Available commands

To learn more about each Snyk CLI command, use the --help option, for example, snyk auth --help.

Note: The help on the docs site is the same as the --help in the CLI.

Authenticate Snyk CLI with a Snyk account.

Test a project for open source vulnerabilities and license issues.

Note: Use snyk test --unmanaged to scan all files for known open source dependencies (C/C++ only).

Snapshot and continuously monitor a project for open source vulnerabilities and license issues.

Test container images for vulnerabilities.

Commands to find and manage security issues in Infrastructure as Code files.

Find security issues using static code analysis.

Find Log4Shell vulnerability.

Manage Snyk CLI configuration.

Display the .snyk policy for a package.

Modify the .snyk policy to ignore stated issues.

Debug

Use -d option to output the debug logs.

Configure the Snyk CLI

You can use environment variables to configure the Snyk CLI and also set variables to configure the Snyk CLI to connect with the Snyk API. See Configure the Snyk CLI