Monitor mode does not work well with injection mode

i am curently using a awus1900 wifi adapter,and when I turn on monitor mode with the following command
sudo ip link set wlan1 down && sudo iw wlan1 set monitor control && sudo ip link set wlan1 up
i can use many common tools,but when I use aireplay with the
sudo aireplay-ng wlan1 -9
It show it performing injection test,but it injections into wireless networks in channel 10 and 11, which result in a failed test. There is another issue,which is that after a aireplay deauth attack, it would fail when I try it again .This issue has been bugging me for a while,as it prevent me from using other tools properly. I will be grateful if someone would help me.


  • **Parrot version in use:
    VERSION=“4.11”
    VERSION_ID=“4.11”

+Kernel version:5.10.0-8parrot1-amd64

This topic was automatically closed 120 days after the last reply. New replies are no longer allowed.