I'm running Kali 1.06 on a Raspberry Pi with 2x identical USB WiFi NICs. wlan0 is for pentesting, wlan1 is set up as a WAP for SSHing in. Both NICs have been on my home network and work just fine, drivers and everything check out. I've even had airmon-ng airodump-ng and aircrack-ng working on this pi setup with these NICs before, but now something's wrong.

ifconfig:
Code:
root@kali:~# ifconfig
lo        Link encap:Local Loopback
          inet addr:127.0.0.1  Mask:255.0.0.0
          inet6 addr: ::1/128 Scope:Host
          UP LOOPBACK RUNNING  MTU:65536  Metric:1
          RX packets:1 errors:0 dropped:0 overruns:0 frame:0
          TX packets:1 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:0
          RX bytes:76 (76.0 B)  TX bytes:76 (76.0 B)

wlan0     Link encap:Ethernet  HWaddr --snip--
          UP BROADCAST MULTICAST  MTU:1500  Metric:1
          RX packets:0 errors:0 dropped:0 overruns:0 frame:0
          TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000
          RX bytes:0 (0.0 B)  TX bytes:0 (0.0 B)

wlan1     Link encap:Ethernet  HWaddr --snip--
          inet addr:10.0.0.1  Bcast:10.0.0.255  Mask:255.255.255.0
          inet6 addr: fe80::821f:2ff:feb5:adae/64 Scope:Link
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:148 errors:0 dropped:0 overruns:0 frame:0
          TX packets:92 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000
          RX bytes:20317 (19.8 KiB)  TX bytes:16650 (16.2 KiB)
iwconfig
Code:
root@kali:~# iwconfig
wlan0     unassociated  Nickname:"<WIFI@REALTEK>"
          Mode:Auto  Frequency=2.412 GHz  Access Point: Not-Associated
          Sensitivity:0/0
          Retry:off   RTS thr:off   Fragment thr:off
          Encryption key:off
          Power Management:off
          Link Quality:0  Signal level:0  Noise level:0
          Rx invalid nwid:0  Rx invalid crypt:0  Rx invalid frag:0
          Tx excessive retries:0  Invalid misc:0   Missed beacon:0

lo        no wireless extensions.

eth0      no wireless extensions.

wlan1     IEEE 802.11bgn  ESSID:"--snip--"  Nickname:"<WIFI@REALTEK>"
          Mode:Master  Frequency:2.412 GHz  Access Point: --snip--
          Sensitivity:0/0
          Retry:off   RTS thr:off   Fragment thr:off
          Encryption key:off
          Power Management:off
          Link Quality=67/100  Signal level=67/100  Noise level=0/100
          Rx invalid nwid:0  Rx invalid crypt:0  Rx invalid frag:0
          Tx excessive retries:0  Invalid misc:0   Missed beacon:0
airmon-ng fails to start, only references wlan1
Code:
root@kali:~# airmon-ng start wlan0


Found 2 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to kill (some of) them!
-e
PID     Name
1957    NetworkManager
2334    dhclient
Process with PID 1933 (dhcpd) is running on interface wlan1


Interface       Chipset         Driver

wlan1           Unknown                 rtl8192cu

root@kali:~#
contents of /etc/network/interfaces (and yes, wlan0 is set to DHCP even though it isn't connected to anything).
Code:
auto lo
iface lo inet loopback

auto eth0
iface eth0 inet manual

auto wlan0
allow-hotplug wlan0
iface wlan0 inet dhcp

auto wlan1
allow-hotplug wlan1
iface wlan1 inet static
address 10.0.0.1
netmask 255.255.255.0
Wlan0 is certainly up, so why does airmon-ng only reference wlan1 when I tell it to "start wlan0"?