Hey, I was asking some people in the irc for help analyzing a pcap file (network capture) on an attack on a company's computer for my cybersecurity class. If you have ever looked at these using something like wireshark it can look like a ton of hooie, but I found a great tool to use called Network Miner, it comes pre-installed on Kali and Security Onion, but should work with all Linux systems. Basically it analyzes the files and finds the computers involved info, files transferred, messages sent, ports that were used, and more. NM gives timestamps too so you can further analyze it in Wireshark.

Just thought I would post this here in case any of you have similar troubles to me.