Hello all,

I started using kali linux last week and have been taking an online course on network penetration. I bought a Panda Wireless PAU06 300Mbps N USB Adapter to accomplish such tasks. The problem I am having is when I try to do a deauthentication attack on my own network, or any network honestly. I am able to see all the networks when using airodump-ng but when I hone into a certain network, I am not able to see the clients MAC address. I am not sure if it has anything to do with the external wifi adapter i am using. I am able to successfully put my network into Monitor Mode using airmon-ng. I have posted a couple screenshots dealing with what I am seeing.
Note:
I am using a Sony Vaio Laptop running Windows 10
I am using VMWare Workstation 12 Player
I am running Kali Linux 2016.1 on VMWare

The first screenshot shows that my wifi card is in monitor mode

Monitor mode.jpg

The second screenshot shows what I get when I type, airodump-ng wlan0mon

airodump.jpg

I can see a few networks around me but the clients BSSID’s say not associated

The third screenshot is when I hone into my own network using airodump-ng –channel 5 –bssid... wlan0mon

airodump no clients.jpg

As you can see, I am not getting any clients to show up. I have multiple devices connected to this network so some of them should be showing up.
I am confused on what I am doing wrong. Is it because I need a different external wifi card?

I appreciate all the help!