node-aircrack-ng
A Node.js wrapper for Aircrack-ng tools — airmon-ng
, airodump-ng
, and aireplay-ng
.
This lets JavaScript developers control Wi-Fi monitor mode, scanning, and deauthentication attacks directly from Node.js.
Install
npm install node-aircrack-ng
Usage
import {
startMonitor,
stopMonitor,
startAirodump,
stopAirodump,
DeauthAttack,
} from "node-aircrack-ng";
// Start monitor mode on wlan0
startMonitor("wlan0");
// Stop monitor mode
stopMonitor("wlan0mon");
// Start airodump-ng
startAirodump("wlan0mon");
// Stop airodump-ng
stopAirodump();
// Deauth attack on ALL clients connected to a BSSID
// Format: DeauthAttack(bssid, interface)
DeauthAttack("84:AD:58:03:89:10", "wlan0mon");
//Deauth attack on a SPECIFIC client connected to a BSSID
// Format: DeauthAttack(bssid, interface, clientMac)
DeauthAttack("84:AD:58:03:89:10", "wlan0mon", "A4:6B:B9:1F:22:33");
airodump-ng
aireplay-ng
Disclaimer
This project is for educational and security testing purposes only.
Do NOT use it on networks you do not own or have explicit permission to test.
The author is not responsible for any misuse.
Features
- Start / stop monitor mode
- Start / stop
airodump-ng
- Run deauthentication attacks (specific client or all clients on a BSSID)
Requirements
- Linux
- Aircrack-ng suite installed
- Root privileges (
sudo
) for commands
Contributing
Pull requests are welcome!
If you find issues, please open one here: GitHub Issues