File name: 2017-05-02_kali-normal.pcap File type: Wireshark/... - pcapng File encapsulation: Ethernet File timestamp precision: nanoseconds (9) Packet size limit: file hdr: (not set) Number of packets: 442 k File size: 311 MB Data size: 296 MB Capture duration: 1135.299506643 secon First packet time: 2017-05-02 13:58:22.410621713 Last packet time: 2017-05-02 14:17:17.710128356 Data byte rate: 261 kBps Data bit rate: 2090 kbps Average packet size: 670.57 bytes Average packet rate: 389 packets/s SHA1: 9296107f7b396d2977c50969e1a06e8565e48d2e RIPEMD160: 87d562fe440dcca9e24bc56d5c3aee35121e327a MD5: 7541257846017c9b7b062cd02956a409 Strict time order: False Capture oper-sys: Linux 4.3.0-kali1-amd64 Capture application: Dumpcap (Wireshark) 2.0.2 (SVN Rev Unknown from unknown) Number of interfaces in file: 1 Interface #0 info: Name = wlan0 Encapsulation = Ethernet (1/1 - ether) Capture length = 262144 Time precision = nanoseconds (9) Time ticks per second = 1000000000 Time resolution = 0x09 Operating system = Linux 4.3.0-kali1-amd64 Number of stat entries = 1 Number of packets = 442488