Hi I installed Kali Linux 2.0 upon releas date and found various errors/problems.
At first kali linux wouldn't detect my wireless usb antenna so then I had to follow a tutorial elsewhere for kali
to recognize my usb wireless card
then my wireless card started being detected, but when I try to start wlan0
by executing armon-ng start wlan0 I get this :
I am also using ALFA wireless card MODEL:AWS036NH

root@kali:~# airmon-ng start wlan0mon
Found 5 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to kill (some of) them!

PID Name
520 NetworkManager
651 dhclient
834 wpa_supplicant
848 avahi-daemon
849 avahi-daemon

PHY Interface Driver Chipset

phy0 wlan0mon rt2800usb Ralink Technology, Corp. RT2870/RT3070
(mac80211 monitor mode vif enabled for [phy0]wlan0mon on [phy0]wlan0monmon)
(mac80211 station mode vif disabled for [phy0]wlan0mon)

Im not really interested in anything but this :
(mac80211 monitor mode vif enabled for [phy0]wlan0mon on [phy0]wlan0monmon)
(mac80211 station mode vif disabled for [phy0]wlan0mon)

Im sure this signifies some type of error and please do keep in mind im not that knowledgable,
I do know that if i execute ifconfig I should be seeing mon0 somewhere and that is not the case.
P.S: I have also tried using fern wifi cracker to automatically enable wlan0 into mon0, but upon doing
so it doesnt capture any wifi access points please help someone!