Publishers

Wireshark 1.99.5 (32-bit) Wireshark 1.99.5 (32-bit)





A guide to uninstall Wireshark 1.99.5 (32-bit) from your system

This web page contains thorough information on how to remove Wireshark 1.99.5 (32-bit) for Windows. It is made by The Wireshark developer community, https://www.wireshark.org. Check out here where you can read more on The Wireshark developer community, https://www.wireshark.org. Please open if you want to read more on Wireshark 1.99.5 (32-bit) on The Wireshark developer community, https://www.wireshark.org's website. Wireshark 1.99.5 (32-bit) is typically set up in the C:\Program Files (x86)\Wireshark directory, but this location may vary a lot depending on the user's choice while installing the application. The entire uninstall command line for Wireshark 1.99.5 (32-bit) is C:\Program Files (x86)\Wireshark\uninstall.exe. Wireshark.exe is the Wireshark 1.99.5 (32-bit)'s primary executable file and it takes close to 4.99 MB (5229080 bytes) on disk.

Wireshark 1.99.5 (32-bit) installs the following the executables on your PC, occupying about 11.60 MB (12166800 bytes) on disk.

  • capinfos.exe (315.02 KB)
  • dumpcap.exe (365.02 KB)
  • editcap.exe (319.52 KB)
  • gspawn-win32-helper-console.exe (24.45 KB)
  • gspawn-win32-helper.exe (24.45 KB)
  • mergecap.exe (305.02 KB)
  • rawshark.exe (345.02 KB)
  • reordercap.exe (301.02 KB)
  • text2pcap.exe (328.52 KB)
  • tshark.exe (507.52 KB)
  • uninstall.exe (407.84 KB)
  • WinPcap_4_1_3.exe (893.68 KB)
  • Wireshark-gtk.exe (2.58 MB)
  • Wireshark.exe (4.99 MB)
...click to view all...

This web page is about Wireshark 1.99.5 (32-bit) version 1.99.5 only. If you are manually uninstalling Wireshark 1.99.5 (32-bit) we advise you to verify if the following data is left behind on your PC.

Folders found on disk after you uninstall Wireshark 1.99.5 (32-bit) from your PC:
  • C:\Program Files\Wireshark
  • C:\Users\%user%\AppData\Roaming\Wireshark

Usually, the following files are left on disk:
  • C:\Program Files\Wireshark\accessible\qtaccessiblewidgets.dll
  • C:\Program Files\Wireshark\AUTHORS-SHORT
  • C:\Program Files\Wireshark\capinfos.exe
  • C:\Program Files\Wireshark\capinfos.html

Registry keys:
  • HKEY_CLASSES_ROOT\.5vw
  • HKEY_CLASSES_ROOT\.acp
  • HKEY_CLASSES_ROOT\.apc
  • HKEY_CLASSES_ROOT\.atc

Open regedit.exe to remove the values below from the Windows Registry:
  • HKEY_CLASSES_ROOT\wireshark-capture-file\DefaultIcon\
  • HKEY_CLASSES_ROOT\wireshark-capture-file\Shell\open\command\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark\Comments
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark\DisplayIcon


How to remove Wireshark 1.99.5 (32-bit) from your PC with Advanced Uninstaller PRO

Wireshark 1.99.5 (32-bit) is a program released by the software company The Wireshark developer community, https://www.wireshark.org. Sometimes, people want to erase this program. This is troublesome because uninstalling this by hand takes some knowledge related to Windows program uninstallation. One of the best EASY way to erase Wireshark 1.99.5 (32-bit) is to use Advanced Uninstaller PRO. Here is how to do this:





1. If you don't have Advanced Uninstaller PRO already installed on your system, install it. This is good because Advanced Uninstaller PRO is a very potent uninstaller and all around tool to optimize your PC.

DOWNLOAD NOW

  • visit Download Link
  • download the setup by pressing the green DOWNLOAD NOW button
  • install Advanced Uninstaller PRO
2. Run Advanced Uninstaller PRO. It's recommended to take your time to get familiar with the program's design and number of tools available. Advanced Uninstaller PRO is a very useful system optimizer.

3. Click on the General Tools button
Go to General Tools


4. Press the Uninstall Programs feature
Go to Uninstall Programs


5. A list of the applications installed on the PC will be shown to you

6. Scroll the list of applications until you find Wireshark 1.99.5 (32-bit) or simply click the Search field and type in "Wireshark 1.99.5 (32-bit)". If it exists on your system the Wireshark 1.99.5 (32-bit) program will be found very quickly. After you select Wireshark 1.99.5 (32-bit) in the list of programs, the following information about the program is made available to you:


  • Star rating (in the lower left corner). This tells you the opinion other people have about Wireshark 1.99.5 (32-bit), ranging from "Highly recommended" to "Very dangerous".
  • Opinions by other people - Click on the Read reviews button.
  • Technical information about the app you wish to uninstall, by pressing the Properties button.
For instance you can see that for Wireshark 1.99.5 (32-bit):





  • The publisher is: https://www.wireshark.org
  • The uninstall string is: C:\Program Files (x86)\Wireshark\uninstall.exe
7. Press the Uninstall button. A window asking you to confirm will come up. Confirm the removal by clicking the Uninstall button. Advanced Uninstaller PRO will uninstall Wireshark 1.99.5 (32-bit).
Uninstall Wireshark 1.99.5 (32-bit)


8. After removing Wireshark 1.99.5 (32-bit), Advanced Uninstaller PRO will ask you to run a cleanup. Press Next to go ahead with the cleanup. All the items of Wireshark 1.99.5 (32-bit) which have been left behind will be found and you will be able to delete them. By removing Wireshark 1.99.5 (32-bit) with Advanced Uninstaller PRO, you can be sure that no Windows registry items, files or directories are left behind on your system.

Your Windows system will remain clean, speedy and able to take on new tasks.



Geographical user distribution

  • Windows 7 (6.1)
  • Windows XP (5.1)
  • 10.0
Software Application


Disclaimer

This page is not a piece of advice to remove Wireshark 1.99.5 (32-bit) by The Wireshark developer community, https://www.wireshark.org from your computer, we are not saying that Wireshark 1.99.5 (32-bit) by The Wireshark developer community, https://www.wireshark.org is not a good application. This page only contains detailed info on how to remove Wireshark 1.99.5 (32-bit) in case you want to. Here you can find registry and disk entries that Advanced Uninstaller PRO discovered and classified as "leftovers" on other users' computers.

2016-07-11 / Written by Dan Armano for Advanced Uninstaller PRO

follow @danarm
Last update on: 2016-07-11 13:46:56.617