Importing and exporting Vault secrets using Medusa

I have made a cli tool for importing and exporting a json or yaml file into HashiCorp Vault. It’s named Medusa, and does currently supports kv1 and kv2 Vault secret engines. Medusa is designed with security in mind, which means that you are able to encrypt your exported secrets at rest.
I would love to get some feedback on the project from you people in this community.

6 Likes

Appreciate your hard work and effort, excellent tool.