In the past, I have never had any issues with using aircrack-ng / airserv-ng, but recently after I changed to the newest Kali, I am recieving the following error when running "airserv-ng -d mon0"
Code:
Opening card mon0
Setting chan 1
Opening sock port 666
Serving mon0 chan 1 on port 666
Connect from 127.0.0.1
airserv-ng: network.c:134: net_get: Assertion `plen <= *len && plen > 0' failed.
Aborted
The error code on the other terminal that ran the command "aireplay-ng -9 127.0.0.1:666" returns this error:
Code:
08:11:02  Testing connection to injection device 127.0.0.1:666
08:11:02  TCP connection successful
08:11:03  airserv-ng NOT found
connect: Connection refused
Failed to connect
Specifics:
Kali Linux Version: 1.1.0a
Kali installed on SSD

Any help would be greatly appreciated.