File name: capture_win11.pcap File type: Wireshark/tcpdump/... - pcap File encapsulation: Ethernet File timestamp precision: microseconds (6) Packet size limit: file hdr: 65535 bytes Packet size limit: inferred: 4 bytes Number of packets: 398 File size: 43 kB Data size: 37 kB Capture duration: 623.783263 seconds First packet time: 1970-01-01 01:00:00.000007 Last packet time: 1970-01-01 01:10:23.783270 Data byte rate: 59 bytes/s Data bit rate: 475 bits/s Average packet size: 93.17 bytes Average packet rate: 0 packets/s SHA1: f5dcf2b7b1dacdf38ec11c26e06c1c4d0c13ca07 RIPEMD160: 5bd8004d103e818429cdfa85af1ba1663b251f36 MD5: 12f89b3caaecb48d8ff8ee5bd32cc46d Strict time order: True Number of interfaces in file: 1 Interface #0 info: Encapsulation = Ethernet (1/1 - ether) Capture length = 65535 Time precision = microseconds (6) Time ticks per second = 1000000 Number of stat entries = 0 Number of packets = 398