Publishers

Wireshark 1.12.3 (32-bit) Wireshark 1.12.3 (32-bit)





A guide to uninstall Wireshark 1.12.3 (32-bit) from your PC

You can find on this page detailed information on how to remove Wireshark 1.12.3 (32-bit) for Windows. It was created for Windows by The Wireshark developer community, http://www.wireshark.org. Additional info about The Wireshark developer community, http://www.wireshark.org can be seen here. You can see more info related to Wireshark 1.12.3 (32-bit) at . Usually the Wireshark 1.12.3 (32-bit) program is installed in the C:\Program Files\Wireshark directory, depending on the user's option during setup. The full command line for removing Wireshark 1.12.3 (32-bit) is C:\Program Files\Wireshark\uninstall.exe. Keep in mind that if you will type this command in Start / Run Note you might receive a notification for admin rights. Wireshark.exe is the programs's main file and it takes about 2.58 MB (2705296 bytes) on disk.

The following executables are contained in Wireshark 1.12.3 (32-bit). They occupy 6.55 MB (6864008 bytes) on disk.

  • capinfos.exe (312.89 KB)
  • dumpcap.exe (366.39 KB)
  • editcap.exe (324.39 KB)
  • mergecap.exe (303.89 KB)
  • rawshark.exe (334.39 KB)
  • reordercap.exe (299.39 KB)
  • text2pcap.exe (327.89 KB)
  • tshark.exe (491.89 KB)
  • uninstall.exe (406.44 KB)
  • WinPcap_4_1_3.exe (893.68 KB)
  • Wireshark.exe (2.58 MB)
...click to view all...

This web page is about Wireshark 1.12.3 (32-bit) version 1.12.3 only. Some files and registry entries are typically left behind when you remove Wireshark 1.12.3 (32-bit).

Folders left behind when you uninstall Wireshark 1.12.3 (32-bit):
  • C:\Program Files (x86)\Wireshark
  • C:\Users\%user%\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppHang_Wireshark.exe_fef3b5ed3dd431f7eb4da30c027d62bf68f98cf_70fb3c5e_1589778e

Files remaining:
  • C:\Program Files (x86)\Wireshark\AUTHORS-SHORT
  • C:\Program Files (x86)\Wireshark\capinfos.exe
  • C:\Program Files (x86)\Wireshark\capinfos.html
  • C:\Program Files (x86)\Wireshark\cfilters

Registry keys:
  • HKEY_CLASSES_ROOT\.5vw
  • HKEY_CLASSES_ROOT\.acp
  • HKEY_CLASSES_ROOT\.apc
  • HKEY_CLASSES_ROOT\.atc

Additional values that you should remove:
  • HKEY_CLASSES_ROOT\wireshark-capture-file\DefaultIcon\
  • HKEY_CLASSES_ROOT\wireshark-capture-file\Shell\open\command\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark\Comments
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark\DisplayIcon


A way to remove Wireshark 1.12.3 (32-bit) from your computer with Advanced Uninstaller PRO

Wireshark 1.12.3 (32-bit) is a program by The Wireshark developer community, http://www.wireshark.org. Sometimes, people try to uninstall this application. This is hard because uninstalling this by hand takes some knowledge related to Windows program uninstallation. The best QUICK way to uninstall Wireshark 1.12.3 (32-bit) is to use Advanced Uninstaller PRO. Here is how to do this:





1. If you don't have Advanced Uninstaller PRO on your PC, install it. This is a good step because Advanced Uninstaller PRO is one of the best uninstaller and general tool to optimize your system.

DOWNLOAD NOW

  • visit Download Link
  • download the program by clicking on the green DOWNLOAD NOW button
  • install Advanced Uninstaller PRO
2. Run Advanced Uninstaller PRO. Take some time to admire the program's interface and wealth of functions available. Advanced Uninstaller PRO is a very good Windows tool.

3. Click on the General Tools category
Go to General Tools


4. Click on the Uninstall Programs feature
Go to Uninstall Programs


5. A list of the programs installed on the PC will be shown to you

6. Navigate the list of programs until you find Wireshark 1.12.3 (32-bit) or simply activate the Search field and type in "Wireshark 1.12.3 (32-bit)". If it exists on your system the Wireshark 1.12.3 (32-bit) application will be found automatically. When you select Wireshark 1.12.3 (32-bit) in the list of apps, some data about the application is available to you:


  • Safety rating (in the left lower corner). The star rating explains the opinion other people have about Wireshark 1.12.3 (32-bit), ranging from "Highly recommended" to "Very dangerous".
  • Opinions by other people - Click on the Read reviews button.
  • Technical information about the app you want to uninstall, by clicking on the Properties button.
For example you can see that for Wireshark 1.12.3 (32-bit):





  • The publisher is: http://www.wireshark.org
  • The uninstall string is: C:\Program Files\Wireshark\uninstall.exe
7. Press the Uninstall button. A confirmation page will come up. accept the removal by clicking Uninstall. Advanced Uninstaller PRO will automatically uninstall Wireshark 1.12.3 (32-bit).
Uninstall Wireshark 1.12.3 (32-bit)


8. After uninstalling Wireshark 1.12.3 (32-bit), Advanced Uninstaller PRO will ask you to run an additional cleanup. Press Next to proceed with the cleanup. All the items that belong Wireshark 1.12.3 (32-bit) that have been left behind will be found and you will be asked if you want to delete them. By uninstalling Wireshark 1.12.3 (32-bit) using Advanced Uninstaller PRO, you are assured that no Windows registry entries, files or folders are left behind on your PC.

Your Windows computer will remain clean, speedy and able to serve you properly.



Geographical user distribution

  • Windows 7 (6.1)
  • 10.0
  • Windows 8 (6.2)
  • Windows 8.1 (6.3)
  • Windows Vista (6.0)
  • Windows XP (5.1)
  • Windows Server 2003 (5.2)
Software Application


Disclaimer

This page is not a piece of advice to remove Wireshark 1.12.3 (32-bit) by The Wireshark developer community, http://www.wireshark.org from your computer, we are not saying that Wireshark 1.12.3 (32-bit) by The Wireshark developer community, http://www.wireshark.org is not a good application for your computer. This text simply contains detailed info on how to remove Wireshark 1.12.3 (32-bit) supposing you want to. The information above contains registry and disk entries that other software left behind and Advanced Uninstaller PRO discovered and classified as "leftovers" on other users' computers.

2016-06-20 / Written by Andreea Kartman for Advanced Uninstaller PRO

follow @DeeaKartman
Last update on: 2016-06-20 00:11:53.720