Hello everyone

I've made a bootable usb stick that runs the latest Kali version, I'm testing aircrack-ng's suite and I'm running into trouble at specific areas,

The computer's running anything flawlessly but the aireplay-ng deauth option, which seems to make the terminal freeze after the third deauth try.

Tested aireplay-ng -9 mon0, no packet injection support message (though iwlwifi page states otherwise if I've got it right.)

I've got my other laptop with Intel 5100 card and it runs the command perfectly (used to test it with it before I've got the Y50)

Are there any guidelines or reports I should provide? It seems that this card had few regarding posts in the past but none answered.

Thanks in advance,

Cy.