Publishers

wireshark wireshark





How to uninstall wireshark from your computer

wireshark is a software application. This page holds details on how to uninstall it from your computer. The Windows version was created by Ixia. You can read more on Ixia or check for application updates here. The program is usually installed in the C:\Program Files (x86)\Ixia\Wireshark\1.8.3.350 folder (same installation drive as Windows). You can uninstall wireshark by clicking on the Start menu of Windows and pasting the command line MsiExec.exe /I{FA452D22-9D00-4256-B90B-88DF0423821D}. Note that you might get a notification for administrator rights. The application's main executable file is titled wireshark.exe and it has a size of 3.02 MB (3162624 bytes).

The executable files below are installed beside wireshark. They take about 3.78 MB (3965952 bytes) on disk.

  • capinfos.exe (51.50 KB)
  • dumpcap.exe (125.00 KB)
  • editcap.exe (71.50 KB)
  • mergecap.exe (34.00 KB)
  • rawshark.exe (115.00 KB)
  • text2pcap.exe (50.00 KB)
  • tshark.exe (337.50 KB)
  • wireshark.exe (3.02 MB)
...click to view all...

The information on this page is only about version 1.8.3.350 of wireshark. You can find below a few links to other wireshark versions:

...click to view all...


How to remove wireshark with Advanced Uninstaller PRO

wireshark is a program released by the software company Ixia. Frequently, users decide to erase it. Sometimes this is easier said than done because deleting this by hand takes some know-how related to removing Windows programs manually. The best SIMPLE solution to erase wireshark is to use Advanced Uninstaller PRO. Here are some detailed instructions about how to do this:





1. If you don't have Advanced Uninstaller PRO already installed on your Windows system, add it. This is a good step because Advanced Uninstaller PRO is a very efficient uninstaller and all around utility to clean your Windows computer.

DOWNLOAD NOW

  • visit Download Link
  • download the program by clicking on the green DOWNLOAD NOW button
  • set up Advanced Uninstaller PRO
2. Start Advanced Uninstaller PRO. Take some time to get familiar with Advanced Uninstaller PRO's design and number of functions available. Advanced Uninstaller PRO is a very good Windows optimizer.

3. Press the General Tools category
Go to General Tools


4. Press the Uninstall Programs tool
Go to Uninstall Programs


5. A list of the applications installed on your PC will be made available to you

6. Navigate the list of applications until you locate wireshark or simply activate the Search feature and type in "wireshark". If it is installed on your PC the wireshark program will be found automatically. When you select wireshark in the list of applications, the following information about the application is made available to you:


  • Star rating (in the left lower corner). This tells you the opinion other users have about wireshark, from "Highly recommended" to "Very dangerous".
  • Opinions by other users - Press the Read reviews button.
  • Technical information about the application you wish to remove, by clicking on the Properties button.
7. Click the Uninstall button. A confirmation dialog will show up. accept the uninstall by clicking Uninstall. Advanced Uninstaller PRO will uninstall wireshark.
Uninstall wireshark


8. After uninstalling wireshark, Advanced Uninstaller PRO will ask you to run an additional cleanup. Click Next to perform the cleanup. All the items of wireshark which have been left behind will be detected and you will be asked if you want to delete them. By removing wireshark with Advanced Uninstaller PRO, you are assured that no Windows registry entries, files or folders are left behind on your PC.

Your Windows computer will remain clean, speedy and able to serve you properly.



Disclaimer

This page is not a piece of advice to remove wireshark by Ixia from your computer, nor are we saying that wireshark by Ixia is not a good application. This page only contains detailed instructions on how to remove wireshark supposing you want to. The information above contains registry and disk entries that Advanced Uninstaller PRO discovered and classified as "leftovers" on other users' PCs.

2018-06-28 / Written by Dan Armano for Advanced Uninstaller PRO

follow @danarm
Last update on: 2018-06-28 05:02:48.360