Download Leapp CLI

Leapp CLI

Leapp CLI brings Leapp to your terminal.
Script and customize your workflows.

Install with Brew Install with npm
$
leapp session start
Start a Leapp session and generate short-lived credentials
$ leapp session start
? select a session (Use arrow keys)
❯ AWS-federated-session
  iam-role-session
  noovolari-sso-1
  noovolari-sso-2
? select a session noovolari-sso-1

  session started
$ leapp session stop
? select a session (Use arrow keys)
❯ iam-role-session
  noovolari-sso-1
? select a session noovolari-sso-1

  session stopped
$ leapp integration sync
? select an integration (Use arrow keys)
❯ AWS Single Sign-On 1
  AWS Single Sign-On 2
  Test SSO
? select an integration Aws Single Sign-On 2

  3 sessions added
  0 sessions removed

$ leapp session generate 0a1b2c3d-4e5f-6a7b-8c9d-0e1f2a3b4c5d
  {
   "Version":1,
   "AccessKeyId":"A****************",
   "SecretAccessKey":"6n2w**********...**********n4mE=",
   "Expiration":"2022-05-20T12:30:00.000Z"
  }
VIEW ALL LEAPP CLI COMMANDS

We are out in Public Beta!

Enjoy the Cloud from a company’s point of view!

Get Started for FREE
Enterprise image

SIMPLIFY YOUR CLOUD LOCALLY, FOR YOUR TEAM, OR AT SCALE

EARLY ACCESS NOW
1

COMMUNITY

For personal use. Open-source repository available

EARLY ACCESS NOW
1

PRO

For individual developers and freelancers

EARLY ACCESS NOW
1-50

TEAM

For small companies and teams IAM access

EARLY ACCESS NOW
50+

ENTERPRISE

For organization’s additional security and control

Compare plans

LATEST FROM OUR BLOG

Get IAM and Cloud Operations insights from our team and community