Hi guys,
I'm experiencing the "famous" issue of airodump-ng that seems to be unable to detect clients connected to a specific access point. My Kali release is 2020.1 (it is installed into a dedicated notebook) and I have run the apt-get update command just this morning. In addition to the integrated dual band network adapter (intel manufacturer), I also use the new Alfa Network AWUS1900 802.11ac (https://www.amazon.it/gp/product/B01...?ie=UTF8&psc=1; [realtek] ), in order to be capable to get far networks. (So im experiencing the problem with both adapter, with recent drivers installed and if i run aireplay-ng <interface> --test it shows me that injection is working for both). I've also tried to force the reinstall of aircrack tool. Obviously there are multiple clients connected to the access point, that is mine, and that i use to test. I noticed that sometime, like once out of 10, if i disconnect and reconnect one of my others pc, magically it appears. All the day I have been searching for the trick but cannot found. Any help will be appreciated. These are the simple commands i execute:

-----------------------------
1: airmon-ng check kill
-----------------------------
2: airmon-ng start wlan0
------------------------------------------------------------------------
3: airodump-ng wlan0 -c 1 --bssid <access point ' mac address>
#also tried the option --band with all possibles combinations