File name: 2016-10-27_capture_win6.pcap File type: Wireshark/tcpdump/... - pcap File encapsulation: Ethernet File timestamp precision: microseconds (6) Packet size limit: file hdr: 65535 bytes Packet size limit: inferred: 4 bytes Number of packets: 1579 k File size: 262 MB Data size: 237 MB Capture duration: 2413152.328647 secon First packet time: 1970-01-01 01:00:00.000010 Last packet time: 1970-01-28 23:19:12.328657 Data byte rate: 98 bytes/s Data bit rate: 787 bits/s Average packet size: 150.29 bytes Average packet rate: 0 packets/s SHA1: 4e3d7beb65ba15747dbbd61fc1df990e7d6aad1c RIPEMD160: ebe903d341099ed283a2b88d4011ac94d7087f0d MD5: e54d5155b7270d079141479da6dcab1b Strict time order: True Number of interfaces in file: 1 Interface #0 info: Encapsulation = Ethernet (1/1 - ether) Capture length = 65535 Time precision = microseconds (6) Time ticks per second = 1000000 Number of stat entries = 0 Number of packets = 1579871