Publishers

Wireshark 2.0.3 (32-bit) Wireshark 2.0.3 (32-bit)





A way to uninstall Wireshark 2.0.3 (32-bit) from your computer

You can find on this page details on how to remove Wireshark 2.0.3 (32-bit) for Windows. It is developed by The Wireshark developer community, https://www.wireshark.org. More data about The Wireshark developer community, https://www.wireshark.org can be found here. Click on to get more facts about Wireshark 2.0.3 (32-bit) on The Wireshark developer community, https://www.wireshark.org's website. Wireshark 2.0.3 (32-bit) is frequently installed in the C:\Program Files\Wireshark directory, but this location may vary a lot depending on the user's option while installing the program. C:\Program Files\Wireshark\uninstall.exe is the full command line if you want to uninstall Wireshark 2.0.3 (32-bit). The program's main executable file occupies 6.24 MB (6545568 bytes) on disk and is labeled Wireshark.exe.

Wireshark 2.0.3 (32-bit) is composed of the following executables which occupy 13.08 MB (13710416 bytes) on disk:

  • capinfos.exe (323.16 KB)
  • dumpcap.exe (378.16 KB)
  • editcap.exe (327.16 KB)
  • gspawn-win32-helper-console.exe (31.58 KB)
  • gspawn-win32-helper.exe (31.58 KB)
  • mergecap.exe (310.16 KB)
  • rawshark.exe (350.66 KB)
  • reordercap.exe (308.66 KB)
  • text2pcap.exe (333.66 KB)
  • tshark.exe (496.16 KB)
  • uninstall.exe (420.75 KB)
  • USBPcapSetup-1.1.0.0-g794bf26-3.exe (194.97 KB)
  • WinPcap_4_1_3.exe (893.68 KB)
  • wireshark-gtk.exe (2.48 MB)
  • Wireshark.exe (6.24 MB)
  • USBPcapCMD.exe (52.96 KB)
...click to view all...

The information on this page is only about version 2.0.3 of Wireshark 2.0.3 (32-bit). When planning to uninstall Wireshark 2.0.3 (32-bit) you should check if the following data is left behind on your PC.

Directories that were found:
  • C:\Program Files\Wireshark
  • C:\Users\%user%\AppData\Roaming\Wireshark

The files below remain on your disk by Wireshark 2.0.3 (32-bit)'s application uninstaller when you removed it:
  • C:\Program Files\Wireshark\accessible\qtaccessiblewidgets.dll
  • C:\Program Files\Wireshark\audio\qtaudio_windows.dll
  • C:\Program Files\Wireshark\AUTHORS-SHORT
  • C:\Program Files\Wireshark\bearer\qgenericbearer.dll
  • C:\Program Files\Wireshark\bearer\qnativewifibearer.dll
  • C:\Program Files\Wireshark\capinfos.exe
  • C:\Program Files\Wireshark\capinfos.html
  • C:\Program Files\Wireshark\cfilters
  • C:\Program Files\Wireshark\colorfilters
  • C:\Program Files\Wireshark\comerr32.dll
  • C:\Program Files\Wireshark\console.lua
  • C:\Program Files\Wireshark\COPYING.txt
  • C:\Program Files\Wireshark\dfilters
  • C:\Program Files\Wireshark\diameter\AlcatelLucent.xml
  • C:\Program Files\Wireshark\diameter\chargecontrol.xml
  • C:\Program Files\Wireshark\diameter\Cisco.xml
  • C:\Program Files\Wireshark\diameter\Custom.xml
  • C:\Program Files\Wireshark\diameter\dictionary.dtd
  • C:\Program Files\Wireshark\diameter\dictionary.xml
  • C:\Program Files\Wireshark\diameter\eap.xml
  • C:\Program Files\Wireshark\diameter\Ericsson.xml
  • C:\Program Files\Wireshark\diameter\etsie2e4.xml
  • C:\Program Files\Wireshark\diameter\HP.xml
  • C:\Program Files\Wireshark\diameter\mobileipv4.xml
  • C:\Program Files\Wireshark\diameter\mobileipv6.xml
  • C:\Program Files\Wireshark\diameter\nasreq.xml
  • C:\Program Files\Wireshark\diameter\Nokia.xml
  • C:\Program Files\Wireshark\diameter\NokiaSolutionsAndNetworks.xml
  • C:\Program Files\Wireshark\diameter\Oracle.xml
  • C:\Program Files\Wireshark\diameter\sip.xml
  • C:\Program Files\Wireshark\diameter\Starent.xml
  • C:\Program Files\Wireshark\diameter\sunping.xml
  • C:\Program Files\Wireshark\diameter\TGPP.xml
  • C:\Program Files\Wireshark\diameter\TGPP2.xml
  • C:\Program Files\Wireshark\diameter\Vodafone.xml
  • C:\Program Files\Wireshark\dtd_gen.lua
  • C:\Program Files\Wireshark\dtds\dc.dtd
  • C:\Program Files\Wireshark\dtds\itunes.dtd
  • C:\Program Files\Wireshark\dtds\mscml.dtd
  • C:\Program Files\Wireshark\dtds\pocsettings.dtd
  • C:\Program Files\Wireshark\dtds\presence.dtd
  • C:\Program Files\Wireshark\dtds\reginfo.dtd
  • C:\Program Files\Wireshark\dtds\rlmi.dtd
  • C:\Program Files\Wireshark\dtds\rss.dtd
  • C:\Program Files\Wireshark\dtds\smil.dtd
  • C:\Program Files\Wireshark\dtds\watcherinfo.dtd
  • C:\Program Files\Wireshark\dtds\xcap-caps.dtd
  • C:\Program Files\Wireshark\dtds\xcap-error.dtd
  • C:\Program Files\Wireshark\dumpcap.exe
  • C:\Program Files\Wireshark\dumpcap.html
  • C:\Program Files\Wireshark\editcap.exe
  • C:\Program Files\Wireshark\editcap.html
  • C:\Program Files\Wireshark\etc\gtk-2.0\gtkrc
  • C:\Program Files\Wireshark\etc\gtk-2.0\im-multipress.conf
  • C:\Program Files\Wireshark\extcap.html
  • C:\Program Files\Wireshark\gspawn-win32-helper.exe
  • C:\Program Files\Wireshark\gspawn-win32-helper-console.exe
  • C:\Program Files\Wireshark\help\capture_filters.txt
  • C:\Program Files\Wireshark\help\capturing.txt
  • C:\Program Files\Wireshark\help\display_filters.txt
  • C:\Program Files\Wireshark\help\faq.txt
  • C:\Program Files\Wireshark\help\getting_started.txt
  • C:\Program Files\Wireshark\help\overview.txt
  • C:\Program Files\Wireshark\help\toc
  • C:\Program Files\Wireshark\iconengines\qsvgicon.dll
  • C:\Program Files\Wireshark\icudt52.dll
  • C:\Program Files\Wireshark\icuin52.dll
  • C:\Program Files\Wireshark\icuuc52.dll
  • C:\Program Files\Wireshark\imageformats\qdds.dll
  • C:\Program Files\Wireshark\imageformats\qgif.dll
  • C:\Program Files\Wireshark\imageformats\qicns.dll
  • C:\Program Files\Wireshark\imageformats\qico.dll
  • C:\Program Files\Wireshark\imageformats\qjp2.dll
  • C:\Program Files\Wireshark\imageformats\qjpeg.dll
  • C:\Program Files\Wireshark\imageformats\qmng.dll
  • C:\Program Files\Wireshark\imageformats\qsvg.dll
  • C:\Program Files\Wireshark\imageformats\qtga.dll
  • C:\Program Files\Wireshark\imageformats\qtiff.dll
  • C:\Program Files\Wireshark\imageformats\qwbmp.dll
  • C:\Program Files\Wireshark\imageformats\qwebp.dll
  • C:\Program Files\Wireshark\init.lua
  • C:\Program Files\Wireshark\ipmap.html
  • C:\Program Files\Wireshark\k5sprt32.dll
  • C:\Program Files\Wireshark\krb5_32.dll
  • C:\Program Files\Wireshark\lib\gtk-2.0\2.10.0\engines\libpixmap.dll
  • C:\Program Files\Wireshark\lib\gtk-2.0\2.10.0\engines\libwimp.dll
  • C:\Program Files\Wireshark\lib\gtk-2.0\modules\libgail.dll
  • C:\Program Files\Wireshark\libatk-1.0-0.dll
  • C:\Program Files\Wireshark\libcairo-2.dll
  • C:\Program Files\Wireshark\libcares-2.dll
  • C:\Program Files\Wireshark\libffi-6.dll
  • C:\Program Files\Wireshark\libfontconfig-1.dll
  • C:\Program Files\Wireshark\libfreetype-6.dll
  • C:\Program Files\Wireshark\libgcc_s_sjlj-1.dll
  • C:\Program Files\Wireshark\libgcrypt-20.dll
  • C:\Program Files\Wireshark\libgdk_pixbuf-2.0-0.dll
  • C:\Program Files\Wireshark\libgdk-win32-2.0-0.dll
  • C:\Program Files\Wireshark\libGeoIP-1.dll
  • C:\Program Files\Wireshark\libgio-2.0-0.dll
  • C:\Program Files\Wireshark\libglib-2.0-0.dll

Generally the following registry keys will not be removed:
  • HKEY_CLASSES_ROOT\wireshark-capture-file
  • HKEY_CURRENT_USER\Software\Wireshark
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark


A way to uninstall Wireshark 2.0.3 (32-bit) from your PC with Advanced Uninstaller PRO

Wireshark 2.0.3 (32-bit) is a program by The Wireshark developer community, https://www.wireshark.org. Sometimes, users want to uninstall this application. Sometimes this is troublesome because deleting this by hand requires some knowledge related to removing Windows programs manually. One of the best SIMPLE manner to uninstall Wireshark 2.0.3 (32-bit) is to use Advanced Uninstaller PRO. Here are some detailed instructions about how to do this:





1. If you don't have Advanced Uninstaller PRO on your Windows PC, add it. This is a good step because Advanced Uninstaller PRO is an efficient uninstaller and all around utility to take care of your Windows system.

DOWNLOAD NOW

  • go to Download Link
  • download the program by clicking on the DOWNLOAD NOW button
  • set up Advanced Uninstaller PRO
2. Start Advanced Uninstaller PRO. It's recommended to take your time to admire Advanced Uninstaller PRO's design and wealth of tools available. Advanced Uninstaller PRO is a very good system utility.

3. Press the General Tools category
Go to General Tools


4. Activate the Uninstall Programs feature
Go to Uninstall Programs


5. A list of the applications existing on your PC will be shown to you

6. Scroll the list of applications until you find Wireshark 2.0.3 (32-bit) or simply click the Search feature and type in "Wireshark 2.0.3 (32-bit)". The Wireshark 2.0.3 (32-bit) application will be found very quickly. Notice that after you click Wireshark 2.0.3 (32-bit) in the list , some data regarding the program is shown to you:


  • Safety rating (in the left lower corner). This explains the opinion other people have regarding Wireshark 2.0.3 (32-bit), ranging from "Highly recommended" to "Very dangerous".
  • Reviews by other people - Press the Read reviews button.
  • Details regarding the app you are about to uninstall, by clicking on the Properties button.
For instance you can see that for Wireshark 2.0.3 (32-bit):





  • The software company is: https://www.wireshark.org
  • The uninstall string is: C:\Program Files\Wireshark\uninstall.exe
7. Press the Uninstall button. A confirmation window will come up. accept the removal by clicking the Uninstall button. Advanced Uninstaller PRO will then remove Wireshark 2.0.3 (32-bit).
Uninstall Wireshark 2.0.3 (32-bit)


8. After uninstalling Wireshark 2.0.3 (32-bit), Advanced Uninstaller PRO will offer to run a cleanup. Click Next to go ahead with the cleanup. All the items of Wireshark 2.0.3 (32-bit) that have been left behind will be found and you will be able to delete them. By removing Wireshark 2.0.3 (32-bit) using Advanced Uninstaller PRO, you can be sure that no registry entries, files or folders are left behind on your system.

Your computer will remain clean, speedy and able to take on new tasks.



Geographical user distribution

  • 10.0
  • Windows 7 (6.1)
  • Windows 8.1 (6.3)
Software Application


Disclaimer

This page is not a piece of advice to uninstall Wireshark 2.0.3 (32-bit) by The Wireshark developer community, https://www.wireshark.org from your computer, nor are we saying that Wireshark 2.0.3 (32-bit) by The Wireshark developer community, https://www.wireshark.org is not a good software application. This text only contains detailed instructions on how to uninstall Wireshark 2.0.3 (32-bit) supposing you want to. Here you can find registry and disk entries that other software left behind and Advanced Uninstaller PRO stumbled upon and classified as "leftovers" on other users' PCs.

2016-06-20 / Written by Daniel Statescu for Advanced Uninstaller PRO

follow @DanielStatescu
Last update on: 2016-06-20 15:49:53.240