Publishers

Wireshark 1.2.5 Wireshark 1.2.5





How to uninstall Wireshark 1.2.5 from your computer

Wireshark 1.2.5 is a computer program. This page holds details on how to uninstall it from your PC. It was developed for Windows by The Wireshark developer community, http://www.wireshark.org. More information about The Wireshark developer community, http://www.wireshark.org can be seen here. Click on to get more info about Wireshark 1.2.5 on The Wireshark developer community, http://www.wireshark.org's website. Wireshark 1.2.5 is usually set up in the C:\Program Files (x86)\Wireshark directory, depending on the user's option. Wireshark 1.2.5's full uninstall command line is C:\Program Files (x86)\Wireshark\uninstall.exe. The program's main executable file occupies 2.12 MB (2218496 bytes) on disk and is titled wireshark.exe.

The following executables are contained in Wireshark 1.2.5. They take 2.79 MB (2927782 bytes) on disk.

  • capinfos.exe (40.50 KB)
  • dumpcap.exe (86.00 KB)
  • editcap.exe (66.50 KB)
  • mergecap.exe (32.50 KB)
  • rawshark.exe (96.00 KB)
  • text2pcap.exe (57.00 KB)
  • tshark.exe (213.50 KB)
  • uninstall.exe (100.66 KB)
  • wireshark.exe (2.12 MB)
...click to view all...

The information on this page is only about version 1.2.5 of Wireshark 1.2.5. Many files, folders and registry data will not be deleted when you are trying to remove Wireshark 1.2.5 from your PC.

Folders left behind when you uninstall Wireshark 1.2.5:
  • C:\Program Files\Wireshark
  • C:\Users\%user%\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_wireshark.exe_933da4d872f78bfabcf093b88698b12cbcf16af_0d5a29a0
  • C:\Users\%user%\AppData\Roaming\Wireshark

Check for and remove the following files from your disk when you uninstall Wireshark 1.2.5:
  • C:\Program Files\Wireshark\AUTHORS-SHORT
  • C:\Program Files\Wireshark\capinfos.exe
  • C:\Program Files\Wireshark\capinfos.html
  • C:\Program Files\Wireshark\cares.dll
  • C:\Program Files\Wireshark\cfilters
  • C:\Program Files\Wireshark\colorfilters
  • C:\Program Files\Wireshark\comerr32.dll
  • C:\Program Files\Wireshark\console.lua
  • C:\Program Files\Wireshark\COPYING
  • C:\Program Files\Wireshark\dfilters
  • C:\Program Files\Wireshark\diameter\chargecontrol.xml
  • C:\Program Files\Wireshark\diameter\dictionary.dtd
  • C:\Program Files\Wireshark\diameter\dictionary.xml
  • C:\Program Files\Wireshark\diameter\eap.xml
  • C:\Program Files\Wireshark\diameter\Ericsson.xml
  • C:\Program Files\Wireshark\diameter\etsie2e4.xml
  • C:\Program Files\Wireshark\diameter\gqpolicy.xml
  • C:\Program Files\Wireshark\diameter\imscxdx.xml
  • C:\Program Files\Wireshark\diameter\mobileipv4.xml
  • C:\Program Files\Wireshark\diameter\nasreq.xml
  • C:\Program Files\Wireshark\diameter\sip.xml
  • C:\Program Files\Wireshark\diameter\sunping.xml
  • C:\Program Files\Wireshark\diameter\TGPPGmb.xml
  • C:\Program Files\Wireshark\diameter\TGPPRx.xml
  • C:\Program Files\Wireshark\diameter\TGPPSh.xml
  • C:\Program Files\Wireshark\dtd_gen.lua
  • C:\Program Files\Wireshark\dtds\dc.dtd
  • C:\Program Files\Wireshark\dtds\itunes.dtd
  • C:\Program Files\Wireshark\dtds\mscml.dtd
  • C:\Program Files\Wireshark\dtds\pocsettings.dtd
  • C:\Program Files\Wireshark\dtds\presence.dtd
  • C:\Program Files\Wireshark\dtds\reginfo.dtd
  • C:\Program Files\Wireshark\dtds\rlmi.dtd
  • C:\Program Files\Wireshark\dtds\rss.dtd
  • C:\Program Files\Wireshark\dtds\smil.dtd
  • C:\Program Files\Wireshark\dtds\watcherinfo.dtd
  • C:\Program Files\Wireshark\dtds\xcap-caps.dtd
  • C:\Program Files\Wireshark\dtds\xcap-error.dtd
  • C:\Program Files\Wireshark\dumpcap.exe
  • C:\Program Files\Wireshark\dumpcap.html
  • C:\Program Files\Wireshark\editcap.exe
  • C:\Program Files\Wireshark\editcap.html
  • C:\Program Files\Wireshark\etc\gtk-2.0\gdk-pixbuf.loaders
  • C:\Program Files\Wireshark\etc\gtk-2.0\gtk.immodules
  • C:\Program Files\Wireshark\etc\gtk-2.0\gtkrc
  • C:\Program Files\Wireshark\etc\gtk-2.0\im-multipress.conf
  • C:\Program Files\Wireshark\etc\pango\pango.modules
  • C:\Program Files\Wireshark\help\capture_filters.txt
  • C:\Program Files\Wireshark\help\capturing.txt
  • C:\Program Files\Wireshark\help\display_filters.txt
  • C:\Program Files\Wireshark\help\faq.txt
  • C:\Program Files\Wireshark\help\getting_started.txt
  • C:\Program Files\Wireshark\help\overview.txt
  • C:\Program Files\Wireshark\help\toc
  • C:\Program Files\Wireshark\init.lua
  • C:\Program Files\Wireshark\intl.dll
  • C:\Program Files\Wireshark\ipmap.html
  • C:\Program Files\Wireshark\jpeg62.dll
  • C:\Program Files\Wireshark\k5sprt32.dll
  • C:\Program Files\Wireshark\krb5_32.dll
  • C:\Program Files\Wireshark\lib\gtk-2.0\2.10.0\engines\libpixmap.dll
  • C:\Program Files\Wireshark\lib\gtk-2.0\2.10.0\engines\libwimp.dll
  • C:\Program Files\Wireshark\lib\gtk-2.0\2.10.0\loaders\libpixbufloader-ani.dll
  • C:\Program Files\Wireshark\lib\gtk-2.0\2.10.0\loaders\libpixbufloader-bmp.dll
  • C:\Program Files\Wireshark\lib\gtk-2.0\2.10.0\loaders\libpixbufloader-gif.dll
  • C:\Program Files\Wireshark\lib\gtk-2.0\2.10.0\loaders\libpixbufloader-icns.dll
  • C:\Program Files\Wireshark\lib\gtk-2.0\2.10.0\loaders\libpixbufloader-ico.dll
  • C:\Program Files\Wireshark\lib\gtk-2.0\2.10.0\loaders\libpixbufloader-jpeg.dll
  • C:\Program Files\Wireshark\lib\gtk-2.0\2.10.0\loaders\libpixbufloader-pcx.dll
  • C:\Program Files\Wireshark\lib\gtk-2.0\2.10.0\loaders\libpixbufloader-png.dll
  • C:\Program Files\Wireshark\lib\gtk-2.0\2.10.0\loaders\libpixbufloader-pnm.dll
  • C:\Program Files\Wireshark\lib\gtk-2.0\2.10.0\loaders\libpixbufloader-ras.dll
  • C:\Program Files\Wireshark\lib\gtk-2.0\2.10.0\loaders\libpixbufloader-tga.dll
  • C:\Program Files\Wireshark\lib\gtk-2.0\2.10.0\loaders\libpixbufloader-tiff.dll
  • C:\Program Files\Wireshark\lib\gtk-2.0\2.10.0\loaders\libpixbufloader-wbmp.dll
  • C:\Program Files\Wireshark\lib\gtk-2.0\2.10.0\loaders\libpixbufloader-xbm.dll
  • C:\Program Files\Wireshark\lib\gtk-2.0\2.10.0\loaders\libpixbufloader-xpm.dll
  • C:\Program Files\Wireshark\lib\gtk-2.0\modules\libgail.dll
  • C:\Program Files\Wireshark\libatk-1.0-0.dll
  • C:\Program Files\Wireshark\libcairo-2.dll
  • C:\Program Files\Wireshark\libgcrypt-11.dll
  • C:\Program Files\Wireshark\libgdk_pixbuf-2.0-0.dll
  • C:\Program Files\Wireshark\libgdk-win32-2.0-0.dll
  • C:\Program Files\Wireshark\libgio-2.0-0.dll
  • C:\Program Files\Wireshark\libglib-2.0-0.dll
  • C:\Program Files\Wireshark\libgmodule-2.0-0.dll
  • C:\Program Files\Wireshark\libgnutls-26.dll
  • C:\Program Files\Wireshark\libgnutls-extra-26.dll
  • C:\Program Files\Wireshark\libgnutls-openssl-26.dll
  • C:\Program Files\Wireshark\libgobject-2.0-0.dll
  • C:\Program Files\Wireshark\libgpg-error-0.dll
  • C:\Program Files\Wireshark\libgtk-win32-2.0-0.dll
  • C:\Program Files\Wireshark\libpango-1.0-0.dll
  • C:\Program Files\Wireshark\libpangocairo-1.0-0.dll
  • C:\Program Files\Wireshark\libpangowin32-1.0-0.dll
  • C:\Program Files\Wireshark\libpng12-0.dll
  • C:\Program Files\Wireshark\libtasn1-3.dll
  • C:\Program Files\Wireshark\libtiff3.dll
  • C:\Program Files\Wireshark\libwireshark.dll
  • C:\Program Files\Wireshark\libwsutil.dll

Registry that is not removed:
  • HKEY_CLASSES_ROOT\wireshark-capture-file
  • HKEY_LOCAL_MACHINE\Software\Microsoft\RADAR\HeapLeakDetection\DiagnosedApplications\wireshark.exe
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark


How to erase Wireshark 1.2.5 with the help of Advanced Uninstaller PRO

Wireshark 1.2.5 is an application offered by the software company The Wireshark developer community, http://www.wireshark.org. Frequently, people want to remove this program. Sometimes this can be efortful because uninstalling this by hand takes some advanced knowledge related to removing Windows applications by hand. One of the best EASY procedure to remove Wireshark 1.2.5 is to use Advanced Uninstaller PRO. Here are some detailed instructions about how to do this:





1. If you don't have Advanced Uninstaller PRO on your system, install it. This is good because Advanced Uninstaller PRO is a very potent uninstaller and general tool to maximize the performance of your computer.

DOWNLOAD NOW

  • go to Download Link
  • download the program by pressing the green DOWNLOAD NOW button
  • set up Advanced Uninstaller PRO
2. Start Advanced Uninstaller PRO. It's recommended to take some time to admire Advanced Uninstaller PRO's design and number of features available. Advanced Uninstaller PRO is a powerful package of tools.

3. Click on the General Tools button
Go to General Tools


4. Click on the Uninstall Programs button
Go to Uninstall Programs


5. All the programs installed on the PC will be made available to you

6. Navigate the list of programs until you find Wireshark 1.2.5 or simply click the Search field and type in "Wireshark 1.2.5". If it is installed on your PC the Wireshark 1.2.5 application will be found automatically. Notice that after you click Wireshark 1.2.5 in the list , the following information regarding the application is available to you:


  • Safety rating (in the lower left corner). This tells you the opinion other users have regarding Wireshark 1.2.5, ranging from "Highly recommended" to "Very dangerous".
  • Opinions by other users - Click on the Read reviews button.
  • Details regarding the application you wish to remove, by pressing the Properties button.
For instance you can see that for Wireshark 1.2.5:





  • The publisher is: http://www.wireshark.org
  • The uninstall string is: C:\Program Files (x86)\Wireshark\uninstall.exe
7. Click the Uninstall button. A window asking you to confirm will show up. Confirm the removal by pressing Uninstall. Advanced Uninstaller PRO will then remove Wireshark 1.2.5.
Uninstall Wireshark 1.2.5


8. After uninstalling Wireshark 1.2.5, Advanced Uninstaller PRO will offer to run an additional cleanup. Press Next to proceed with the cleanup. All the items that belong Wireshark 1.2.5 which have been left behind will be detected and you will be able to delete them. By removing Wireshark 1.2.5 using Advanced Uninstaller PRO, you are assured that no registry entries, files or folders are left behind on your system.

Your PC will remain clean, speedy and ready to run without errors or problems.



Geographical user distribution

  • 10.0
  • Windows XP (5.1)
  • Windows 8.1 (6.3)
  • Windows 7 (6.1)
Software Application


Disclaimer

The text above is not a recommendation to remove Wireshark 1.2.5 by The Wireshark developer community, http://www.wireshark.org from your PC, we are not saying that Wireshark 1.2.5 by The Wireshark developer community, http://www.wireshark.org is not a good application for your PC. This text simply contains detailed info on how to remove Wireshark 1.2.5 supposing you want to. The information above contains registry and disk entries that our application Advanced Uninstaller PRO stumbled upon and classified as "leftovers" on other users' PCs.

2016-06-28 / Written by Dan Armano for Advanced Uninstaller PRO

follow @danarm
Last update on: 2016-06-28 00:33:37.203