Publishers

Wireshark 1.4.3 Wireshark 1.4.3





A guide to uninstall Wireshark 1.4.3 from your PC

Wireshark 1.4.3 is a software application. This page holds details on how to remove it from your PC. It is made by The Wireshark developer community, http://www.wireshark.org. Open here for more details on The Wireshark developer community, http://www.wireshark.org. You can read more about related to Wireshark 1.4.3 at . Wireshark 1.4.3 is typically installed in the C:\Program Files (x86)\Wireshark folder, but this location may vary a lot depending on the user's choice when installing the program. You can uninstall Wireshark 1.4.3 by clicking on the Start menu of Windows and pasting the command line C:\Program Files (x86)\Wireshark\uninstall.exe. Keep in mind that you might get a notification for admin rights. wireshark.exe is the Wireshark 1.4.3's primary executable file and it occupies around 2.19 MB (2299392 bytes) on disk.

Wireshark 1.4.3 is comprised of the following executables which take 2.85 MB (2990772 bytes) on disk:

  • capinfos.exe (45.00 KB)
  • dumpcap.exe (82.00 KB)
  • editcap.exe (58.50 KB)
  • mergecap.exe (30.00 KB)
  • rawshark.exe (89.50 KB)
  • text2pcap.exe (46.00 KB)
  • tshark.exe (223.50 KB)
  • uninstall.exe (100.68 KB)
  • wireshark.exe (2.19 MB)
...click to view all...

The information on this page is only about version 1.4.3 of Wireshark 1.4.3. If you are manually uninstalling Wireshark 1.4.3 we recommend you to verify if the following data is left behind on your PC.

Directories that were left behind:
  • C:\Program Files (x86)\Wireshark

Generally, the following files are left on disk:
  • C:\Program Files (x86)\Wireshark\AUTHORS-SHORT
  • C:\Program Files (x86)\Wireshark\capinfos.exe
  • C:\Program Files (x86)\Wireshark\capinfos.html
  • C:\Program Files (x86)\Wireshark\cfilters
  • C:\Program Files (x86)\Wireshark\colorfilters
  • C:\Program Files (x86)\Wireshark\comerr32.dll
  • C:\Program Files (x86)\Wireshark\console.lua
  • C:\Program Files (x86)\Wireshark\COPYING.txt
  • C:\Program Files (x86)\Wireshark\dfilters
  • C:\Program Files (x86)\Wireshark\diameter\chargecontrol.xml
  • C:\Program Files (x86)\Wireshark\diameter\dictionary.dtd
  • C:\Program Files (x86)\Wireshark\diameter\dictionary.xml
  • C:\Program Files (x86)\Wireshark\diameter\eap.xml
  • C:\Program Files (x86)\Wireshark\diameter\Ericsson.xml
  • C:\Program Files (x86)\Wireshark\diameter\etsie2e4.xml
  • C:\Program Files (x86)\Wireshark\diameter\gqpolicy.xml
  • C:\Program Files (x86)\Wireshark\diameter\imscxdx.xml
  • C:\Program Files (x86)\Wireshark\diameter\mobileipv4.xml
  • C:\Program Files (x86)\Wireshark\diameter\mobileipv6.xml
  • C:\Program Files (x86)\Wireshark\diameter\nasreq.xml
  • C:\Program Files (x86)\Wireshark\diameter\sip.xml
  • C:\Program Files (x86)\Wireshark\diameter\sunping.xml
  • C:\Program Files (x86)\Wireshark\diameter\TGPPGmb.xml
  • C:\Program Files (x86)\Wireshark\diameter\TGPPRx.xml
  • C:\Program Files (x86)\Wireshark\diameter\TGPPSh.xml
  • C:\Program Files (x86)\Wireshark\dtd_gen.lua
  • C:\Program Files (x86)\Wireshark\dtds\dc.dtd
  • C:\Program Files (x86)\Wireshark\dtds\itunes.dtd
  • C:\Program Files (x86)\Wireshark\dtds\mscml.dtd
  • C:\Program Files (x86)\Wireshark\dtds\pocsettings.dtd
  • C:\Program Files (x86)\Wireshark\dtds\presence.dtd
  • C:\Program Files (x86)\Wireshark\dtds\reginfo.dtd
  • C:\Program Files (x86)\Wireshark\dtds\rlmi.dtd
  • C:\Program Files (x86)\Wireshark\dtds\rss.dtd
  • C:\Program Files (x86)\Wireshark\dtds\smil.dtd
  • C:\Program Files (x86)\Wireshark\dtds\watcherinfo.dtd
  • C:\Program Files (x86)\Wireshark\dtds\xcap-caps.dtd
  • C:\Program Files (x86)\Wireshark\dtds\xcap-error.dtd
  • C:\Program Files (x86)\Wireshark\dumpcap.exe
  • C:\Program Files (x86)\Wireshark\dumpcap.html
  • C:\Program Files (x86)\Wireshark\editcap.exe
  • C:\Program Files (x86)\Wireshark\editcap.html
  • C:\Program Files (x86)\Wireshark\etc\gtk-2.0\gdk-pixbuf.loaders
  • C:\Program Files (x86)\Wireshark\etc\gtk-2.0\gtk.immodules
  • C:\Program Files (x86)\Wireshark\etc\gtk-2.0\gtkrc
  • C:\Program Files (x86)\Wireshark\etc\gtk-2.0\im-multipress.conf
  • C:\Program Files (x86)\Wireshark\etc\pango\pango.modules
  • C:\Program Files (x86)\Wireshark\freetype6.dll
  • C:\Program Files (x86)\Wireshark\help\capture_filters.txt
  • C:\Program Files (x86)\Wireshark\help\capturing.txt
  • C:\Program Files (x86)\Wireshark\help\display_filters.txt
  • C:\Program Files (x86)\Wireshark\help\faq.txt
  • C:\Program Files (x86)\Wireshark\help\getting_started.txt
  • C:\Program Files (x86)\Wireshark\help\overview.txt
  • C:\Program Files (x86)\Wireshark\help\toc
  • C:\Program Files (x86)\Wireshark\init.lua
  • C:\Program Files (x86)\Wireshark\intl.dll
  • C:\Program Files (x86)\Wireshark\ipmap.html
  • C:\Program Files (x86)\Wireshark\k5sprt32.dll
  • C:\Program Files (x86)\Wireshark\krb5_32.dll
  • C:\Program Files (x86)\Wireshark\lib\gtk-2.0\2.10.0\engines\libpixmap.dll
  • C:\Program Files (x86)\Wireshark\lib\gtk-2.0\2.10.0\engines\libwimp.dll
  • C:\Program Files (x86)\Wireshark\lib\gtk-2.0\modules\libgail.dll
  • C:\Program Files (x86)\Wireshark\libatk-1.0-0.dll
  • C:\Program Files (x86)\Wireshark\libcairo-2.dll
  • C:\Program Files (x86)\Wireshark\libcares-2.dll
  • C:\Program Files (x86)\Wireshark\libexpat-1.dll
  • C:\Program Files (x86)\Wireshark\libfontconfig-1.dll
  • C:\Program Files (x86)\Wireshark\libgcrypt-11.dll
  • C:\Program Files (x86)\Wireshark\libgdk_pixbuf-2.0-0.dll
  • C:\Program Files (x86)\Wireshark\libgdk-win32-2.0-0.dll
  • C:\Program Files (x86)\Wireshark\libgio-2.0-0.dll
  • C:\Program Files (x86)\Wireshark\libglib-2.0-0.dll
  • C:\Program Files (x86)\Wireshark\libgmodule-2.0-0.dll
  • C:\Program Files (x86)\Wireshark\libgnutls-26.dll
  • C:\Program Files (x86)\Wireshark\libgnutls-extra-26.dll
  • C:\Program Files (x86)\Wireshark\libgnutls-openssl-26.dll
  • C:\Program Files (x86)\Wireshark\libgobject-2.0-0.dll
  • C:\Program Files (x86)\Wireshark\libgpg-error-0.dll
  • C:\Program Files (x86)\Wireshark\libgthread-2.0-0.dll
  • C:\Program Files (x86)\Wireshark\libgtk-win32-2.0-0.dll
  • C:\Program Files (x86)\Wireshark\libpango-1.0-0.dll
  • C:\Program Files (x86)\Wireshark\libpangocairo-1.0-0.dll
  • C:\Program Files (x86)\Wireshark\libpangoft2-1.0-0.dll
  • C:\Program Files (x86)\Wireshark\libpangowin32-1.0-0.dll
  • C:\Program Files (x86)\Wireshark\libpng14-14.dll
  • C:\Program Files (x86)\Wireshark\libtasn1-3.dll
  • C:\Program Files (x86)\Wireshark\libwireshark.dll
  • C:\Program Files (x86)\Wireshark\libwsutil.dll
  • C:\Program Files (x86)\Wireshark\lua5.1.dll
  • C:\Program Files (x86)\Wireshark\manuf
  • C:\Program Files (x86)\Wireshark\mergecap.exe
  • C:\Program Files (x86)\Wireshark\mergecap.html
  • C:\Program Files (x86)\Wireshark\Microsoft.VC90.CRT.manifest
  • C:\Program Files (x86)\Wireshark\msvcm90.dll
  • C:\Program Files (x86)\Wireshark\msvcp90.dll
  • C:\Program Files (x86)\Wireshark\msvcr90.dll
  • C:\Program Files (x86)\Wireshark\NEWS.txt
  • C:\Program Files (x86)\Wireshark\plugins\1.4.3\asn1.dll
  • C:\Program Files (x86)\Wireshark\plugins\1.4.3\coseventcomm.dll

You will find in the Windows Registry that the following keys will not be uninstalled; remove them one by one using regedit.exe:
  • HKEY_CLASSES_ROOT\wireshark-capture-file
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark

Supplementary registry values that are not removed:
  • HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\MuiCache\C:\Program Files\Huawei\eNSP\tools\wireshark-win32-1.4.3.exe.FriendlyAppName
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\bam\State\UserSettings\S-1-5-21-3584884978-1745668232-1583685989-1001\\Device\HarddiskVolume3\Program Files\Huawei\eNSP\tools\wireshark-win32-1.4.3.exe
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\bam\State\UserSettings\S-1-5-21-3584884978-1745668232-1583685989-1001\\Device\HarddiskVolume3\Users\rober\Downloads\Huawei\Huawei\Wireshark-win64-3.4.7.exe


A way to uninstall Wireshark 1.4.3 with the help of Advanced Uninstaller PRO

Wireshark 1.4.3 is an application marketed by The Wireshark developer community, http://www.wireshark.org. Frequently, people want to erase this program. Sometimes this can be difficult because performing this by hand requires some advanced knowledge regarding PCs. One of the best QUICK way to erase Wireshark 1.4.3 is to use Advanced Uninstaller PRO. Here is how to do this:





1. If you don't have Advanced Uninstaller PRO on your system, add it. This is good because Advanced Uninstaller PRO is the best uninstaller and general tool to optimize your PC.

DOWNLOAD NOW

  • navigate to Download Link
  • download the program by pressing the DOWNLOAD button
  • install Advanced Uninstaller PRO
2. Start Advanced Uninstaller PRO. It's recommended to take your time to get familiar with the program's interface and wealth of features available. Advanced Uninstaller PRO is a powerful package of tools.

3. Press the General Tools button
Go to General Tools


4. Activate the Uninstall Programs tool
Go to Uninstall Programs


5. A list of the applications existing on your computer will appear

6. Scroll the list of applications until you locate Wireshark 1.4.3 or simply activate the Search field and type in "Wireshark 1.4.3". The Wireshark 1.4.3 app will be found automatically. After you select Wireshark 1.4.3 in the list of programs, some information about the application is available to you:


  • Star rating (in the left lower corner). This tells you the opinion other users have about Wireshark 1.4.3, from "Highly recommended" to "Very dangerous".
  • Opinions by other users - Press the Read reviews button.
  • Technical information about the application you want to remove, by pressing the Properties button.
For example you can see that for Wireshark 1.4.3:





  • The web site of the program is: http://www.wireshark.org
  • The uninstall string is: C:\Program Files (x86)\Wireshark\uninstall.exe
7. Click the Uninstall button. A confirmation window will show up. Confirm the removal by pressing the Uninstall button. Advanced Uninstaller PRO will uninstall Wireshark 1.4.3.
Uninstall Wireshark 1.4.3


8. After uninstalling Wireshark 1.4.3, Advanced Uninstaller PRO will offer to run an additional cleanup. Press Next to start the cleanup. All the items that belong Wireshark 1.4.3 that have been left behind will be found and you will be asked if you want to delete them. By removing Wireshark 1.4.3 with Advanced Uninstaller PRO, you can be sure that no Windows registry entries, files or folders are left behind on your system.

Your Windows computer will remain clean, speedy and ready to run without errors or problems.



Geographical user distribution

  • Windows 7 (6.1)
  • Windows 8.1 (6.3)
  • 10.0
  • Windows XP (5.1)
  • Windows 8 (6.2)
  • Windows Server 2003 (5.2)
  • Windows Vista (6.0)
Software Application


Disclaimer

This page is not a piece of advice to uninstall Wireshark 1.4.3 by The Wireshark developer community, http://www.wireshark.org from your computer, nor are we saying that Wireshark 1.4.3 by The Wireshark developer community, http://www.wireshark.org is not a good application for your PC. This page only contains detailed info on how to uninstall Wireshark 1.4.3 in case you want to. Here you can find registry and disk entries that other software left behind and Advanced Uninstaller PRO discovered and classified as "leftovers" on other users' PCs.

2016-06-21 / Written by Andreea Kartman for Advanced Uninstaller PRO

follow @DeeaKartman
Last update on: 2016-06-21 19:06:12.070