Publishers

Wireshark 2.0.3 (64-bit) Wireshark 2.0.3 (64-bit)





A way to uninstall Wireshark 2.0.3 (64-bit) from your system

This info is about Wireshark 2.0.3 (64-bit) for Windows. Here you can find details on how to remove it from your PC. It was created for Windows by The Wireshark developer community, https://www.wireshark.org. Further information on The Wireshark developer community, https://www.wireshark.org can be found here. More data about the application Wireshark 2.0.3 (64-bit) can be seen at . Wireshark 2.0.3 (64-bit) is normally installed in the C:\Program Files\Wireshark directory, but this location may vary a lot depending on the user's option while installing the application. C:\Program Files\Wireshark\uninstall.exe is the full command line if you want to remove Wireshark 2.0.3 (64-bit). The application's main executable file occupies 6.86 MB (7197344 bytes) on disk and is called Wireshark.exe.

The executables below are part of Wireshark 2.0.3 (64-bit). They take about 14.09 MB (14769312 bytes) on disk.

  • capinfos.exe (324.66 KB)
  • dumpcap.exe (395.16 KB)
  • editcap.exe (330.66 KB)
  • gspawn-win64-helper-console.exe (36.51 KB)
  • gspawn-win64-helper.exe (37.01 KB)
  • mergecap.exe (311.16 KB)
  • rawshark.exe (360.16 KB)
  • reordercap.exe (310.16 KB)
  • text2pcap.exe (338.16 KB)
  • tshark.exe (528.66 KB)
  • uninstall.exe (420.75 KB)
  • USBPcapSetup-1.1.0.0-g794bf26-1.exe (191.69 KB)
  • WinPcap_4_1_3.exe (893.68 KB)
  • wireshark-gtk.exe (2.79 MB)
  • Wireshark.exe (6.86 MB)
  • USBPcapCMD.exe (57.96 KB)
...click to view all...

This data is about Wireshark 2.0.3 (64-bit) version 2.0.3 only. After the uninstall process, the application leaves some files behind on the computer. Part_A few of these are shown below.

You should delete the folders below after you uninstall Wireshark 2.0.3 (64-bit):
  • C:\Program Files\Wireshark
  • C:\Users\%user%\AppData\Roaming\Wireshark

Files remaining:
  • C:\Program Files\Wireshark\accessible\qtaccessiblewidgets.dll
  • C:\Program Files\Wireshark\audio\qtaudio_windows.dll
  • C:\Program Files\Wireshark\AUTHORS-SHORT
  • C:\Program Files\Wireshark\bearer\qgenericbearer.dll
  • C:\Program Files\Wireshark\bearer\qnativewifibearer.dll
  • C:\Program Files\Wireshark\capinfos.exe
  • C:\Program Files\Wireshark\capinfos.html
  • C:\Program Files\Wireshark\cfilters
  • C:\Program Files\Wireshark\colorfilters
  • C:\Program Files\Wireshark\comerr64.dll
  • C:\Program Files\Wireshark\console.lua
  • C:\Program Files\Wireshark\COPYING.txt
  • C:\Program Files\Wireshark\dfilters
  • C:\Program Files\Wireshark\diameter\AlcatelLucent.xml
  • C:\Program Files\Wireshark\diameter\chargecontrol.xml
  • C:\Program Files\Wireshark\diameter\Cisco.xml
  • C:\Program Files\Wireshark\diameter\Custom.xml
  • C:\Program Files\Wireshark\diameter\dictionary.dtd
  • C:\Program Files\Wireshark\diameter\dictionary.xml
  • C:\Program Files\Wireshark\diameter\eap.xml
  • C:\Program Files\Wireshark\diameter\Ericsson.xml
  • C:\Program Files\Wireshark\diameter\etsie2e4.xml
  • C:\Program Files\Wireshark\diameter\HP.xml
  • C:\Program Files\Wireshark\diameter\mobileipv4.xml
  • C:\Program Files\Wireshark\diameter\mobileipv6.xml
  • C:\Program Files\Wireshark\diameter\nasreq.xml
  • C:\Program Files\Wireshark\diameter\Nokia.xml
  • C:\Program Files\Wireshark\diameter\NokiaSolutionsAndNetworks.xml
  • C:\Program Files\Wireshark\diameter\Oracle.xml
  • C:\Program Files\Wireshark\diameter\sip.xml
  • C:\Program Files\Wireshark\diameter\Starent.xml
  • C:\Program Files\Wireshark\diameter\sunping.xml
  • C:\Program Files\Wireshark\diameter\TGPP.xml
  • C:\Program Files\Wireshark\diameter\TGPP2.xml
  • C:\Program Files\Wireshark\diameter\Vodafone.xml
  • C:\Program Files\Wireshark\dtd_gen.lua
  • C:\Program Files\Wireshark\dtds\dc.dtd
  • C:\Program Files\Wireshark\dtds\itunes.dtd
  • C:\Program Files\Wireshark\dtds\mscml.dtd
  • C:\Program Files\Wireshark\dtds\pocsettings.dtd
  • C:\Program Files\Wireshark\dtds\presence.dtd
  • C:\Program Files\Wireshark\dtds\reginfo.dtd
  • C:\Program Files\Wireshark\dtds\rlmi.dtd
  • C:\Program Files\Wireshark\dtds\rss.dtd
  • C:\Program Files\Wireshark\dtds\smil.dtd
  • C:\Program Files\Wireshark\dtds\watcherinfo.dtd
  • C:\Program Files\Wireshark\dtds\xcap-caps.dtd
  • C:\Program Files\Wireshark\dtds\xcap-error.dtd
  • C:\Program Files\Wireshark\dumpcap.exe
  • C:\Program Files\Wireshark\dumpcap.html
  • C:\Program Files\Wireshark\editcap.exe
  • C:\Program Files\Wireshark\editcap.html
  • C:\Program Files\Wireshark\etc\gtk-2.0\gtkrc
  • C:\Program Files\Wireshark\etc\gtk-2.0\im-multipress.conf
  • C:\Program Files\Wireshark\extcap.html
  • C:\Program Files\Wireshark\gspawn-win64-helper.exe
  • C:\Program Files\Wireshark\gspawn-win64-helper-console.exe
  • C:\Program Files\Wireshark\help\capture_filters.txt
  • C:\Program Files\Wireshark\help\capturing.txt
  • C:\Program Files\Wireshark\help\display_filters.txt
  • C:\Program Files\Wireshark\help\faq.txt
  • C:\Program Files\Wireshark\help\getting_started.txt
  • C:\Program Files\Wireshark\help\overview.txt
  • C:\Program Files\Wireshark\help\toc
  • C:\Program Files\Wireshark\iconengines\qsvgicon.dll
  • C:\Program Files\Wireshark\icudt52.dll
  • C:\Program Files\Wireshark\icuin52.dll
  • C:\Program Files\Wireshark\icuuc52.dll
  • C:\Program Files\Wireshark\imageformats\qdds.dll
  • C:\Program Files\Wireshark\imageformats\qgif.dll
  • C:\Program Files\Wireshark\imageformats\qicns.dll
  • C:\Program Files\Wireshark\imageformats\qico.dll
  • C:\Program Files\Wireshark\imageformats\qjp2.dll
  • C:\Program Files\Wireshark\imageformats\qjpeg.dll
  • C:\Program Files\Wireshark\imageformats\qmng.dll
  • C:\Program Files\Wireshark\imageformats\qsvg.dll
  • C:\Program Files\Wireshark\imageformats\qtga.dll
  • C:\Program Files\Wireshark\imageformats\qtiff.dll
  • C:\Program Files\Wireshark\imageformats\qwbmp.dll
  • C:\Program Files\Wireshark\imageformats\qwebp.dll
  • C:\Program Files\Wireshark\init.lua
  • C:\Program Files\Wireshark\ipmap.html
  • C:\Program Files\Wireshark\k5sprt64.dll
  • C:\Program Files\Wireshark\krb5_64.dll
  • C:\Program Files\Wireshark\lib\gtk-2.0\2.10.0\engines\libpixmap.dll
  • C:\Program Files\Wireshark\lib\gtk-2.0\2.10.0\engines\libwimp.dll
  • C:\Program Files\Wireshark\lib\gtk-2.0\modules\libgail.dll
  • C:\Program Files\Wireshark\libatk-1.0-0.dll
  • C:\Program Files\Wireshark\libcairo-2.dll
  • C:\Program Files\Wireshark\libcares-2.dll
  • C:\Program Files\Wireshark\libffi-6.dll
  • C:\Program Files\Wireshark\libfontconfig-1.dll
  • C:\Program Files\Wireshark\libfreetype-6.dll
  • C:\Program Files\Wireshark\libgcc_s_seh-1.dll
  • C:\Program Files\Wireshark\libgcrypt-20.dll
  • C:\Program Files\Wireshark\libgdk_pixbuf-2.0-0.dll
  • C:\Program Files\Wireshark\libgdk-win32-2.0-0.dll
  • C:\Program Files\Wireshark\libGeoIP-1.dll
  • C:\Program Files\Wireshark\libgio-2.0-0.dll
  • C:\Program Files\Wireshark\libglib-2.0-0.dll

Use regedit.exe to manually remove from the Windows Registry the keys below:
  • HKEY_CLASSES_ROOT\wireshark-capture-file
  • HKEY_CURRENT_USER\Software\Wireshark
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark

Registry values that are not removed from your PC:
  • HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\MuiCache\C:\Program Files\Wireshark\Wireshark.exe.ApplicationCompany
  • HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\MuiCache\C:\Program Files\Wireshark\Wireshark.exe.FriendlyAppName


A way to remove Wireshark 2.0.3 (64-bit) with the help of Advanced Uninstaller PRO

Wireshark 2.0.3 (64-bit) is a program by the software company The Wireshark developer community, https://www.wireshark.org. Some computer users try to erase it. Sometimes this can be easier said than done because uninstalling this by hand requires some skill related to removing Windows applications by hand. One of the best EASY manner to erase Wireshark 2.0.3 (64-bit) is to use Advanced Uninstaller PRO. Here is how to do this:





1. If you don't have Advanced Uninstaller PRO already installed on your system, add it. This is a good step because Advanced Uninstaller PRO is a very potent uninstaller and all around utility to take care of your PC.

DOWNLOAD NOW

  • go to Download Link
  • download the program by clicking on the green DOWNLOAD NOW button
  • install Advanced Uninstaller PRO
2. Run Advanced Uninstaller PRO. Take your time to get familiar with Advanced Uninstaller PRO's interface and number of tools available. Advanced Uninstaller PRO is a very useful package of utilities.

3. Press the General Tools button
Go to General Tools


4. Press the Uninstall Programs button
Go to Uninstall Programs


5. All the programs installed on the computer will be made available to you

6. Scroll the list of programs until you locate Wireshark 2.0.3 (64-bit) or simply activate the Search field and type in "Wireshark 2.0.3 (64-bit)". If it exists on your system the Wireshark 2.0.3 (64-bit) application will be found very quickly. Notice that after you click Wireshark 2.0.3 (64-bit) in the list of apps, the following information regarding the program is shown to you:


  • Safety rating (in the left lower corner). The star rating tells you the opinion other people have regarding Wireshark 2.0.3 (64-bit), ranging from "Highly recommended" to "Very dangerous".
  • Reviews by other people - Press the Read reviews button.
  • Details regarding the application you wish to uninstall, by clicking on the Properties button.
For example you can see that for Wireshark 2.0.3 (64-bit):





  • The web site of the application is: https://www.wireshark.org
  • The uninstall string is: C:\Program Files\Wireshark\uninstall.exe
7. Press the Uninstall button. A confirmation page will come up. Confirm the removal by clicking Uninstall. Advanced Uninstaller PRO will uninstall Wireshark 2.0.3 (64-bit).
Uninstall Wireshark 2.0.3 (64-bit)


8. After uninstalling Wireshark 2.0.3 (64-bit), Advanced Uninstaller PRO will ask you to run an additional cleanup. Press Next to go ahead with the cleanup. All the items of Wireshark 2.0.3 (64-bit) that have been left behind will be detected and you will be asked if you want to delete them. By removing Wireshark 2.0.3 (64-bit) using Advanced Uninstaller PRO, you are assured that no registry items, files or directories are left behind on your disk.

Your computer will remain clean, speedy and able to take on new tasks.



Geographical user distribution

  • 10.0
  • Windows 7 (6.1)
  • Windows 8.1 (6.3)
  • Windows 8 (6.2)
Software Application


Disclaimer

The text above is not a piece of advice to uninstall Wireshark 2.0.3 (64-bit) by The Wireshark developer community, https://www.wireshark.org from your computer, nor are we saying that Wireshark 2.0.3 (64-bit) by The Wireshark developer community, https://www.wireshark.org is not a good software application. This text simply contains detailed instructions on how to uninstall Wireshark 2.0.3 (64-bit) supposing you decide this is what you want to do. Here you can find registry and disk entries that Advanced Uninstaller PRO discovered and classified as "leftovers" on other users' PCs.

2016-06-19 / Written by Andreea Kartman for Advanced Uninstaller PRO

follow @DeeaKartman
Last update on: 2016-06-19 04:46:53.473