I have the latest Kali Linux 2019.4 64-bit installed on a Raspberry Pi 3B.

When I run the fern-wifi-cracker, everything works fine, except the aireplay-ng Deauth doesn't work. I can see the Deauth packages being sent, but nothing happens. The device doesn't get deauthenticated.

If I run the same tool sequence (airmon-ng, airodump-ng & aireplay-ng) manually from the command line, the Deauth is successful. It just doesn't work from the Fern Wifi Cracker GUI.

What could be the problem?

Thanks in advance.