Publishers

Wireshark 1.2.10 Wireshark 1.2.10





A way to uninstall Wireshark 1.2.10 from your PC

This web page contains detailed information on how to uninstall Wireshark 1.2.10 for Windows. It is written by The Wireshark developer community, http://www.wireshark.org. Go over here where you can get more info on The Wireshark developer community, http://www.wireshark.org. Click on to get more data about Wireshark 1.2.10 on The Wireshark developer community, http://www.wireshark.org's website. Wireshark 1.2.10 is commonly installed in the C:\Program Files\Wireshark folder, but this location can vary a lot depending on the user's choice while installing the program. Wireshark 1.2.10's complete uninstall command line is C:\Program Files (x86)\Wireshark\uninstall.exe. The program's main executable file is titled wireshark-gtk.exe and its approximative size is 2.79 MB (2926752 bytes).

The executables below are part of Wireshark 1.2.10. They take an average of 20.70 MB (21707984 bytes) on disk.

  • capinfos.exe (324.66 KB)
  • dumpcap.exe (395.16 KB)
  • editcap.exe (330.66 KB)
  • gspawn-win64-helper-console.exe (36.51 KB)
  • gspawn-win64-helper.exe (37.01 KB)
  • mergecap.exe (311.16 KB)
  • rawshark.exe (360.16 KB)
  • reordercap.exe (310.16 KB)
  • text2pcap.exe (338.16 KB)
  • tshark.exe (528.66 KB)
  • uninstall.exe (420.75 KB)
  • vcredist_x64.exe (6.86 MB)
  • WinPcap_4_1_3.exe (893.68 KB)
  • wireshark-gtk.exe (2.79 MB)
  • Wireshark.exe (6.86 MB)
...click to view all...

The current page applies to Wireshark 1.2.10 version 1.2.10 alone. If you are manually uninstalling Wireshark 1.2.10 we recommend you to check if the following data is left behind on your PC.

Folders found on disk after you uninstall Wireshark 1.2.10 from your computer:
  • C:\Users\%user%\AppData\Roaming\Wireshark

Files remaining:
  • C:\Users\%user%\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\AppIconCache\125\{6D809377-6AF0-444B-8957-A3773F02200E}_Wireshark_wireshark_exe
  • C:\Users\%user%\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Wireshark.lnk
  • C:\Users\%user%\AppData\Roaming\Wireshark\recent

You will find in the Windows Registry that the following keys will not be removed; remove them one by one using regedit.exe:
  • HKEY_CLASSES_ROOT\wireshark-capture-file
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark


A way to remove Wireshark 1.2.10 with the help of Advanced Uninstaller PRO

Wireshark 1.2.10 is a program released by the software company The Wireshark developer community, http://www.wireshark.org. Frequently, users choose to uninstall this application. Sometimes this can be troublesome because performing this by hand takes some skill related to removing Windows programs manually. One of the best QUICK solution to uninstall Wireshark 1.2.10 is to use Advanced Uninstaller PRO. Here are some detailed instructions about how to do this:





1. If you don't have Advanced Uninstaller PRO already installed on your Windows system, add it. This is a good step because Advanced Uninstaller PRO is the best uninstaller and all around utility to maximize the performance of your Windows computer.

DOWNLOAD NOW

  • visit Download Link
  • download the program by pressing the green DOWNLOAD button
  • set up Advanced Uninstaller PRO
2. Start Advanced Uninstaller PRO. It's recommended to take your time to admire the program's interface and wealth of tools available. Advanced Uninstaller PRO is a very good Windows tool.

3. Press the General Tools button
Go to General Tools


4. Press the Uninstall Programs button
Go to Uninstall Programs


5. A list of the programs existing on your computer will appear

6. Scroll the list of programs until you locate Wireshark 1.2.10 or simply click the Search feature and type in "Wireshark 1.2.10". The Wireshark 1.2.10 app will be found automatically. Notice that when you click Wireshark 1.2.10 in the list of programs, the following information about the program is shown to you:


  • Star rating (in the left lower corner). The star rating tells you the opinion other people have about Wireshark 1.2.10, ranging from "Highly recommended" to "Very dangerous".
  • Reviews by other people - Press the Read reviews button.
  • Details about the app you wish to remove, by pressing the Properties button.
For instance you can see that for Wireshark 1.2.10:





  • The web site of the application is: http://www.wireshark.org
  • The uninstall string is: C:\Program Files (x86)\Wireshark\uninstall.exe
7. Click the Uninstall button. A window asking you to confirm will come up. Confirm the uninstall by clicking Uninstall. Advanced Uninstaller PRO will automatically remove Wireshark 1.2.10.
Uninstall Wireshark 1.2.10


8. After uninstalling Wireshark 1.2.10, Advanced Uninstaller PRO will offer to run an additional cleanup. Press Next to start the cleanup. All the items of Wireshark 1.2.10 which have been left behind will be detected and you will be asked if you want to delete them. By removing Wireshark 1.2.10 using Advanced Uninstaller PRO, you can be sure that no registry entries, files or folders are left behind on your PC.

Your computer will remain clean, speedy and able to take on new tasks.



Geographical user distribution

  • Windows 7 (6.1)
  • 10.0
  • Windows Vista (6.0)
  • Windows XP (5.1)
Software Application


Disclaimer

The text above is not a piece of advice to uninstall Wireshark 1.2.10 by The Wireshark developer community, http://www.wireshark.org from your PC, nor are we saying that Wireshark 1.2.10 by The Wireshark developer community, http://www.wireshark.org is not a good software application. This page only contains detailed instructions on how to uninstall Wireshark 1.2.10 in case you want to. The information above contains registry and disk entries that Advanced Uninstaller PRO stumbled upon and classified as "leftovers" on other users' PCs.

2016-07-12 / Written by Andreea Kartman for Advanced Uninstaller PRO

follow @DeeaKartman
Last update on: 2016-07-12 19:33:44.160