Realtek wifi packet injection issue

Hi, I’m using Kali Linux and I have two network interfaces:

wlan0: This is my internal laptop Wi-Fi card (Realtek RTL8852BE – PCIe)

wlan1: This is my external USB Wi-Fi adapter (TP-Link Archer T2U Plus – RTL8821AU)

:white_check_mark: I am able to connect to the internet using wlan0.

:magnifying_glass_tilted_left: I enabled monitor mode on wlan1 and tried to test packet injection using:

sudo aireplay-ng --test wlan1

:cross_mark: It shows:

No APs found, injection not working.

But when I run the same injection test on wlan0, it strangely says:

Injection is working.

:counterclockwise_arrows_button: This is confusing because wlan0 is the internal card (RTL8852BE) which normally does not support injection, while wlan1 (RTL8821AU) should support monitor + injection.

Also, wlan1 goes into monitor mode, but shows Link Quality: 0 and captures no APs in airodump-ng.

:red_question_mark:Why is injection showing as working on wlan0 and not on wlan1, even though wlan1 is a USB adapter with monitor mode enabled?

Since this comes up all the time, excuse the shortness of the answer and feel free to look it up on the forum.

Realtek wifi chipsets are hot garbage - avoid them at all cost.