Publishers

Wireshark 2.0.0rc1 (64-bit) Wireshark 2.0.0rc1 (64-bit)





A way to uninstall Wireshark 2.0.0rc1 (64-bit) from your computer

Wireshark 2.0.0rc1 (64-bit) is a Windows program. Read below about how to uninstall it from your computer. It is developed by The Wireshark developer community, https://www.wireshark.org. Open here for more info on The Wireshark developer community, https://www.wireshark.org. Click on to get more data about Wireshark 2.0.0rc1 (64-bit) on The Wireshark developer community, https://www.wireshark.org's website. Usually the Wireshark 2.0.0rc1 (64-bit) program is to be found in the C:\Program Files\Wireshark directory, depending on the user's option during setup. Wireshark 2.0.0rc1 (64-bit)'s entire uninstall command line is C:\Program Files\Wireshark\uninstall.exe. Wireshark 2.0.0rc1 (64-bit)'s main file takes around 189.37 KB (193912 bytes) and its name is USBPcapSetup-1.1.0.0-g794bf26.exe.

The following executables are installed together with Wireshark 2.0.0rc1 (64-bit). They occupy about 11.89 MB (12470456 bytes) on disk.

  • dumpcap.exe (389.20 KB)
  • gspawn-win64-helper-console.exe (30.55 KB)
  • gspawn-win64-helper.exe (31.05 KB)
  • tshark.exe (519.20 KB)
  • uninstall.exe (414.30 KB)
  • USBPcapSetup-1.1.0.0-g794bf26.exe (189.37 KB)
  • WinPcap_4_1_3.exe (893.68 KB)
  • wireshark-gtk.exe (2.79 MB)
  • Wireshark.exe (6.64 MB)
  • USBPcapCMD.exe (57.96 KB)
...click to view all...

The information on this page is only about version 2.0.01 of Wireshark 2.0.0rc1 (64-bit). Some files and registry entries are regularly left behind when you uninstall Wireshark 2.0.0rc1 (64-bit).

Folders remaining:
  • C:\Program Files\Wireshark
  • C:\Users\%user%\AppData\Roaming\Wireshark

The files below remain on your disk by Wireshark 2.0.0rc1 (64-bit) when you uninstall it:
  • C:\Program Files\Wireshark\accessible\qtaccessiblewidgets.dll
  • C:\Program Files\Wireshark\audio\qtaudio_windows.dll
  • C:\Program Files\Wireshark\AUTHORS-SHORT
  • C:\Program Files\Wireshark\bearer\qgenericbearer.dll

You will find in the Windows Registry that the following keys will not be removed; remove them one by one using regedit.exe:
  • HKEY_CLASSES_ROOT\.5vw
  • HKEY_CLASSES_ROOT\.acp
  • HKEY_CLASSES_ROOT\.apc
  • HKEY_CLASSES_ROOT\.atc

Registry values that are not removed from your computer:
  • HKEY_CLASSES_ROOT\wireshark-capture-file\DefaultIcon\
  • HKEY_CLASSES_ROOT\wireshark-capture-file\Shell\open\command\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark\Comments
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark\DisplayIcon


How to uninstall Wireshark 2.0.0rc1 (64-bit) from your PC using Advanced Uninstaller PRO

Wireshark 2.0.0rc1 (64-bit) is a program marketed by The Wireshark developer community, https://www.wireshark.org. Some people try to remove this program. Sometimes this is efortful because doing this by hand requires some knowledge related to removing Windows applications by hand. One of the best EASY manner to remove Wireshark 2.0.0rc1 (64-bit) is to use Advanced Uninstaller PRO. Here are some detailed instructions about how to do this:





1. If you don't have Advanced Uninstaller PRO on your system, add it. This is good because Advanced Uninstaller PRO is a very efficient uninstaller and general tool to clean your computer.

DOWNLOAD NOW

  • go to Download Link
  • download the setup by clicking on the DOWNLOAD NOW button
  • set up Advanced Uninstaller PRO
2. Start Advanced Uninstaller PRO. Take your time to admire Advanced Uninstaller PRO's design and wealth of tools available. Advanced Uninstaller PRO is a powerful PC management program.

3. Click on the General Tools button
Go to General Tools


4. Activate the Uninstall Programs feature
Go to Uninstall Programs


5. A list of the applications installed on the computer will appear

6. Scroll the list of applications until you find Wireshark 2.0.0rc1 (64-bit) or simply click the Search feature and type in "Wireshark 2.0.0rc1 (64-bit)". The Wireshark 2.0.0rc1 (64-bit) application will be found very quickly. Notice that after you select Wireshark 2.0.0rc1 (64-bit) in the list of applications, the following information regarding the program is made available to you:


  • Safety rating (in the lower left corner). This tells you the opinion other people have regarding Wireshark 2.0.0rc1 (64-bit), from "Highly recommended" to "Very dangerous".
  • Opinions by other people - Click on the Read reviews button.
  • Technical information regarding the application you wish to remove, by clicking on the Properties button.
For instance you can see that for Wireshark 2.0.0rc1 (64-bit):





  • The web site of the program is: https://www.wireshark.org
  • The uninstall string is: C:\Program Files\Wireshark\uninstall.exe
7. Press the Uninstall button. A window asking you to confirm will come up. accept the removal by pressing the Uninstall button. Advanced Uninstaller PRO will remove Wireshark 2.0.0rc1 (64-bit).
Uninstall Wireshark 2.0.0rc1 (64-bit)


8. After removing Wireshark 2.0.0rc1 (64-bit), Advanced Uninstaller PRO will ask you to run an additional cleanup. Click Next to go ahead with the cleanup. All the items of Wireshark 2.0.0rc1 (64-bit) which have been left behind will be detected and you will be asked if you want to delete them. By uninstalling Wireshark 2.0.0rc1 (64-bit) with Advanced Uninstaller PRO, you are assured that no Windows registry entries, files or folders are left behind on your system.

Your Windows PC will remain clean, speedy and ready to take on new tasks.



Geographical user distribution

  • Windows 7 (6.1)
  • 10.0
Software Application


Disclaimer

The text above is not a recommendation to uninstall Wireshark 2.0.0rc1 (64-bit) by The Wireshark developer community, https://www.wireshark.org from your computer, we are not saying that Wireshark 2.0.0rc1 (64-bit) by The Wireshark developer community, https://www.wireshark.org is not a good application. This page only contains detailed instructions on how to uninstall Wireshark 2.0.0rc1 (64-bit) in case you want to. Here you can find registry and disk entries that other software left behind and Advanced Uninstaller PRO discovered and classified as "leftovers" on other users' computers.

2016-07-02 / Written by Andreea Kartman for Advanced Uninstaller PRO

follow @DeeaKartman
Last update on: 2016-07-02 17:47:27.130