Hi, I have a nexus 7 2012 and a awus036nha which is detected as an ath9k by airmon-ng.
I can put it in monitor mode, I can detect nearby APs, but when I try to test injection with aireply-ng --test mon0 always shows 0/30.
Wifite also is not working properly, after scanning for AP, it always fails to fake authenticate and then aireply-ng exits unexpectedly.
The same happened with the first release of nethunter.
I had no problems using the nha with standard distribution of kali, injection workerd fine from my notebook and desktop pc.
Any idea what's wrong with it?

thanks