Install or update the Snyk CLI

You can install or update the Snyk CLI using the methods explained on this page.

After you install the Snyk CLI, you must authenticate. Then you can get started testing and fixing your vulnerabilities, beginning with testing your installation.

Snyk recommends always keeping your CLI installation updated to the latest version. You can check which version of the Snyk CLI you have installed by running snyk --version.

For information about installing the CLI for an IDE, see the IDE documentation.

Install with standalone executables

Use GitHub Releases to download a standalone executable (macOS, Linux, Windows) of Snyk CLI for your platform.

Snyk also provides these standalone executables on the Snyk Content Delivery Network (CDN). See the latest release.json file for the download links. Examples for a specific version or platform follow:

For example, to download and run the latest Snyk CLI on macOS, you could run:

curl --compressed https://static.snyk.io/cli/latest/snyk-macos -o snyk
chmod +x ./snyk
mv ./snyk /usr/local/bin/

You can also use these direct links to download the executables:

To use CLI releases before version 1.1230.0 on an Apple M1 or M2 machine, (darwin/arm64), see Using CLI releases before version 1.1230.0 on an Apple M1 or M2 machine.

To use the CLI with Alpine Linux, see Prerequisites for CLI and Jenkins plugin on Alpine Linux operating system.

For more information see verify CLI standalone binaries.

The drawback of this method is that you must keep the Snyk CLI up to date manually.

Install with Homebrew (macOS, Linux)

Install Snyk CLI from Snyk's tap with Homebrew by running the following. The tap is updated daily with the latest Snyk CLI release.

brew tap snyk/tap
brew install snyk

Install with Scoop (Windows)

Install Snyk CLI from Snyk's bucket with Scoop by running the following. The bucket is updated daily with the latest Snyk CLI release.

scoop bucket add snyk https://github.com/snyk/scoop-snyk
scoop install snyk

Install the Snyk CLI with npm or Yarn

Before installing the Snyk CLI using npm, be sure you have installed the prerequisites:

Then follow these steps to install with npm or Yarn:

Snyk CLI is available as an npm package. If you have Node.js installed locally, you can install the npm package by running npm install snyk -g.

If you are using Yarn, install by running yarn global add snyk.

For additional information see Installing Snyk CLI as a binary via npm.

Snyk CLI in a Docker image

Snyk CLI can also be run from a Docker image. Snyk offers multiple Docker images under snyk/snyk on Docker Hub. See snyk/snyk-images on GitHub for details.

These images wrap the Snyk CLI and depending on the Tag come with relevant tooling for different projects. An example follows for scanning a Gradle project with snyk/snyk:

docker run -it \
    -e "SNYK_TOKEN=<TOKEN>" \
    -v "<PROJECT_DIRECTORY>:/project" \
    -v "/home/user/.gradle:/home/node/.gradle" \
  snyk/snyk:gradle:6.4 test --org=my-org-name

This is an example for scanning a Maven project with snyk/snyk:

docker run --rm \
-e SNYK_TOKEN=<YOUR_SNYK_TOKEN> \
-v <PROJECT_DIRECTORY>:/app \
-v <PROJECT_DIRECTORY>/settings.xml:/root/.m2/settings.xml \
snyk/snyk:maven snyk monitor \
--all-projects=true \
--maven-aggregate-project

Last updated

More information

Snyk privacy policy

© 2023 Snyk Limited | All product and company names and logos are trademarks of their respective owners.