File name: capture_win13.pcap File type: Wireshark/tcpdump/... - pcap File encapsulation: Ethernet File timestamp precision: microseconds (6) Packet size limit: file hdr: 65535 bytes Packet size limit: inferred: 4 bytes Number of packets: 14 k File size: 1436 kB Data size: 1212 kB Capture duration: 41047.655766 seconds First packet time: 1970-01-01 01:00:00.000013 Last packet time: 1970-01-01 12:24:07.655779 Data byte rate: 29 bytes/s Data bit rate: 236 bits/s Average packet size: 86.51 bytes Average packet rate: 0 packets/s SHA1: 8ae488e86538df453ab621bb593b7f14c58e6d1b RIPEMD160: 780feb74a115c36acbc54f1947caec09162ff75e MD5: d73cacb45ad4c8051f4bddb5c1d09eed Strict time order: True Number of interfaces in file: 1 Interface #0 info: Encapsulation = Ethernet (1/1 - ether) Capture length = 65535 Time precision = microseconds (6) Time ticks per second = 1000000 Number of stat entries = 0 Number of packets = 14016