Using the latest Kali image (kali-linux-2020.3a-rpi3-nexmon.img) on a Raspberry Pi 3B+, wireless packet injection isn't working.

Code:
root@kali:/home/kali# airmon-ng check kill

Killing these processes:

  PID Name
  408 dhclient
  709 wpa_supplicant

root@kali:/home/kali# airmon-ng start wlan0

PHY     Interface       Driver          Chipset

phy0    wlan0           brcmfmac        Broadcom 43430

                (mac80211 monitor mode vif enabled for [phy0]wlan0 on [phy0]wlan0mon)
                (mac80211 station mode vif disabled for [phy0]wlan0)

root@kali:/home/kali# aireplay-ng --test wlan0mon 
16:44:23  Trying broadcast probe requests...
16:44:25  No Answer...
16:44:25  Found 0 APs
Any suggestions appreciated!