Publishers

Wireshark 2.0.4 (32-bit) Wireshark 2.0.4 (32-bit)





How to uninstall Wireshark 2.0.4 (32-bit) from your computer

This page is about Wireshark 2.0.4 (32-bit) for Windows. Below you can find details on how to remove it from your PC. It was developed for Windows by The Wireshark developer community, https://www.wireshark.org. You can read more on The Wireshark developer community, https://www.wireshark.org or check for application updates here. More details about the app Wireshark 2.0.4 (32-bit) can be seen at . The program is frequently installed in the C:\Program Files\Wireshark directory (same installation drive as Windows). Wireshark 2.0.4 (32-bit)'s entire uninstall command line is C:\Program Files\Wireshark\uninstall.exe. The application's main executable file is called Wireshark.exe and its approximative size is 6.25 MB (6554784 bytes).

The following executables are installed beside Wireshark 2.0.4 (32-bit). They occupy about 12.89 MB (13519984 bytes) on disk.

  • capinfos.exe (323.16 KB)
  • dumpcap.exe (378.16 KB)
  • editcap.exe (327.16 KB)
  • gspawn-win32-helper-console.exe (31.58 KB)
  • gspawn-win32-helper.exe (31.58 KB)
  • mergecap.exe (310.16 KB)
  • rawshark.exe (350.66 KB)
  • reordercap.exe (308.66 KB)
  • text2pcap.exe (333.66 KB)
  • tshark.exe (496.16 KB)
  • uninstall.exe (420.75 KB)
  • WinPcap_4_1_3.exe (893.68 KB)
  • wireshark-gtk.exe (2.48 MB)
  • Wireshark.exe (6.25 MB)
  • USBPcapCMD.exe (52.96 KB)
...click to view all...

The current web page applies to Wireshark 2.0.4 (32-bit) version 2.0.4 only. After the uninstall process, the application leaves leftovers on the PC. Part_A few of these are shown below.

Folders found on disk after you uninstall Wireshark 2.0.4 (32-bit) from your PC:
  • C:\Program Files\Wireshark
  • C:\Users\%user%\AppData\Roaming\Wireshark

Files remaining:
  • C:\Program Files\Wireshark\accessible\qtaccessiblewidgets.dll
  • C:\Program Files\Wireshark\audio\qtaudio_windows.dll
  • C:\Program Files\Wireshark\AUTHORS-SHORT
  • C:\Program Files\Wireshark\bearer\qgenericbearer.dll
  • C:\Program Files\Wireshark\bearer\qnativewifibearer.dll
  • C:\Program Files\Wireshark\capinfos.exe
  • C:\Program Files\Wireshark\capinfos.html
  • C:\Program Files\Wireshark\cfilters
  • C:\Program Files\Wireshark\colorfilters
  • C:\Program Files\Wireshark\comerr32.dll
  • C:\Program Files\Wireshark\console.lua
  • C:\Program Files\Wireshark\COPYING.txt
  • C:\Program Files\Wireshark\dfilters
  • C:\Program Files\Wireshark\diameter\AlcatelLucent.xml
  • C:\Program Files\Wireshark\diameter\chargecontrol.xml
  • C:\Program Files\Wireshark\diameter\Cisco.xml
  • C:\Program Files\Wireshark\diameter\Custom.xml
  • C:\Program Files\Wireshark\diameter\dictionary.dtd
  • C:\Program Files\Wireshark\diameter\dictionary.xml
  • C:\Program Files\Wireshark\diameter\eap.xml
  • C:\Program Files\Wireshark\diameter\Ericsson.xml
  • C:\Program Files\Wireshark\diameter\etsie2e4.xml
  • C:\Program Files\Wireshark\diameter\HP.xml
  • C:\Program Files\Wireshark\diameter\mobileipv4.xml
  • C:\Program Files\Wireshark\diameter\mobileipv6.xml
  • C:\Program Files\Wireshark\diameter\nasreq.xml
  • C:\Program Files\Wireshark\diameter\Nokia.xml
  • C:\Program Files\Wireshark\diameter\NokiaSolutionsAndNetworks.xml
  • C:\Program Files\Wireshark\diameter\Oracle.xml
  • C:\Program Files\Wireshark\diameter\sip.xml
  • C:\Program Files\Wireshark\diameter\Starent.xml
  • C:\Program Files\Wireshark\diameter\sunping.xml
  • C:\Program Files\Wireshark\diameter\TGPP.xml
  • C:\Program Files\Wireshark\diameter\TGPP2.xml
  • C:\Program Files\Wireshark\diameter\Vodafone.xml
  • C:\Program Files\Wireshark\dtd_gen.lua
  • C:\Program Files\Wireshark\dtds\dc.dtd
  • C:\Program Files\Wireshark\dtds\itunes.dtd
  • C:\Program Files\Wireshark\dtds\mscml.dtd
  • C:\Program Files\Wireshark\dtds\pocsettings.dtd
  • C:\Program Files\Wireshark\dtds\presence.dtd
  • C:\Program Files\Wireshark\dtds\reginfo.dtd
  • C:\Program Files\Wireshark\dtds\rlmi.dtd
  • C:\Program Files\Wireshark\dtds\rss.dtd
  • C:\Program Files\Wireshark\dtds\smil.dtd
  • C:\Program Files\Wireshark\dtds\watcherinfo.dtd
  • C:\Program Files\Wireshark\dtds\xcap-caps.dtd
  • C:\Program Files\Wireshark\dtds\xcap-error.dtd
  • C:\Program Files\Wireshark\dumpcap.exe
  • C:\Program Files\Wireshark\dumpcap.html
  • C:\Program Files\Wireshark\editcap.exe
  • C:\Program Files\Wireshark\editcap.html
  • C:\Program Files\Wireshark\etc\gtk-2.0\gtkrc
  • C:\Program Files\Wireshark\etc\gtk-2.0\im-multipress.conf
  • C:\Program Files\Wireshark\extcap.html
  • C:\Program Files\Wireshark\extcap\USBPcapCMD.exe
  • C:\Program Files\Wireshark\gspawn-win32-helper.exe
  • C:\Program Files\Wireshark\gspawn-win32-helper-console.exe
  • C:\Program Files\Wireshark\help\capture_filters.txt
  • C:\Program Files\Wireshark\help\capturing.txt
  • C:\Program Files\Wireshark\help\display_filters.txt
  • C:\Program Files\Wireshark\help\faq.txt
  • C:\Program Files\Wireshark\help\getting_started.txt
  • C:\Program Files\Wireshark\help\overview.txt
  • C:\Program Files\Wireshark\help\toc
  • C:\Program Files\Wireshark\iconengines\qsvgicon.dll
  • C:\Program Files\Wireshark\icudt52.dll
  • C:\Program Files\Wireshark\icuin52.dll
  • C:\Program Files\Wireshark\icuuc52.dll
  • C:\Program Files\Wireshark\imageformats\qdds.dll
  • C:\Program Files\Wireshark\imageformats\qgif.dll
  • C:\Program Files\Wireshark\imageformats\qicns.dll
  • C:\Program Files\Wireshark\imageformats\qico.dll
  • C:\Program Files\Wireshark\imageformats\qjp2.dll
  • C:\Program Files\Wireshark\imageformats\qjpeg.dll
  • C:\Program Files\Wireshark\imageformats\qmng.dll
  • C:\Program Files\Wireshark\imageformats\qsvg.dll
  • C:\Program Files\Wireshark\imageformats\qtga.dll
  • C:\Program Files\Wireshark\imageformats\qtiff.dll
  • C:\Program Files\Wireshark\imageformats\qwbmp.dll
  • C:\Program Files\Wireshark\imageformats\qwebp.dll
  • C:\Program Files\Wireshark\init.lua
  • C:\Program Files\Wireshark\ipmap.html
  • C:\Program Files\Wireshark\k5sprt32.dll
  • C:\Program Files\Wireshark\krb5_32.dll
  • C:\Program Files\Wireshark\lib\gtk-2.0\2.10.0\engines\libpixmap.dll
  • C:\Program Files\Wireshark\lib\gtk-2.0\2.10.0\engines\libwimp.dll
  • C:\Program Files\Wireshark\lib\gtk-2.0\modules\libgail.dll
  • C:\Program Files\Wireshark\libatk-1.0-0.dll
  • C:\Program Files\Wireshark\libcairo-2.dll
  • C:\Program Files\Wireshark\libcares-2.dll
  • C:\Program Files\Wireshark\libffi-6.dll
  • C:\Program Files\Wireshark\libfontconfig-1.dll
  • C:\Program Files\Wireshark\libfreetype-6.dll
  • C:\Program Files\Wireshark\libgcc_s_sjlj-1.dll
  • C:\Program Files\Wireshark\libgcrypt-20.dll
  • C:\Program Files\Wireshark\libgdk_pixbuf-2.0-0.dll
  • C:\Program Files\Wireshark\libgdk-win32-2.0-0.dll
  • C:\Program Files\Wireshark\libGeoIP-1.dll
  • C:\Program Files\Wireshark\libgio-2.0-0.dll

Registry keys:
  • HKEY_CLASSES_ROOT\wireshark-capture-file
  • HKEY_CURRENT_USER\Software\Wireshark
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark

Open regedit.exe in order to remove the following registry values:
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\bam\State\UserSettings\S-1-5-21-1469874187-3368734061-2081264170-1001\\Device\HarddiskVolume1\Program Files\Wireshark\USBPcapSetup-1.1.0.0-g794bf26-3.exe
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\bam\State\UserSettings\S-1-5-21-1469874187-3368734061-2081264170-1001\\Device\HarddiskVolume1\Program Files\Wireshark\Wireshark.exe
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\bam\State\UserSettings\S-1-5-21-1469874187-3368734061-2081264170-1001\\Device\HarddiskVolume1\Program Files\Wireshark\wireshark-gtk.exe
  • HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\bam\State\UserSettings\S-1-5-21-1469874187-3368734061-2081264170-1001\\Device\HarddiskVolume2\COMBO MAKER\wireshark-2-0-4-32-bit.exe


A way to delete Wireshark 2.0.4 (32-bit) from your PC using Advanced Uninstaller PRO

Wireshark 2.0.4 (32-bit) is an application marketed by The Wireshark developer community, https://www.wireshark.org. Frequently, users want to uninstall this program. This is easier said than done because removing this by hand takes some knowledge regarding Windows internal functioning. The best EASY way to uninstall Wireshark 2.0.4 (32-bit) is to use Advanced Uninstaller PRO. Take the following steps on how to do this:





1. If you don't have Advanced Uninstaller PRO on your Windows system, add it. This is good because Advanced Uninstaller PRO is the best uninstaller and general tool to optimize your Windows PC.

DOWNLOAD NOW

  • visit Download Link
  • download the setup by clicking on the DOWNLOAD NOW button
  • set up Advanced Uninstaller PRO
2. Start Advanced Uninstaller PRO. It's recommended to take your time to admire Advanced Uninstaller PRO's interface and number of tools available. Advanced Uninstaller PRO is a powerful system optimizer.

3. Press the General Tools button
Go to General Tools


4. Activate the Uninstall Programs feature
Go to Uninstall Programs


5. A list of the programs existing on the computer will be shown to you

6. Navigate the list of programs until you locate Wireshark 2.0.4 (32-bit) or simply activate the Search field and type in "Wireshark 2.0.4 (32-bit)". The Wireshark 2.0.4 (32-bit) app will be found automatically. After you click Wireshark 2.0.4 (32-bit) in the list of apps, some data regarding the program is made available to you:


  • Safety rating (in the left lower corner). The star rating tells you the opinion other people have regarding Wireshark 2.0.4 (32-bit), from "Highly recommended" to "Very dangerous".
  • Reviews by other people - Press the Read reviews button.
  • Technical information regarding the app you are about to uninstall, by clicking on the Properties button.
For instance you can see that for Wireshark 2.0.4 (32-bit):





  • The software company is: https://www.wireshark.org
  • The uninstall string is: C:\Program Files\Wireshark\uninstall.exe
7. Click the Uninstall button. A confirmation window will show up. accept the uninstall by pressing Uninstall. Advanced Uninstaller PRO will automatically remove Wireshark 2.0.4 (32-bit).
Uninstall Wireshark 2.0.4 (32-bit)


8. After uninstalling Wireshark 2.0.4 (32-bit), Advanced Uninstaller PRO will ask you to run a cleanup. Press Next to go ahead with the cleanup. All the items that belong Wireshark 2.0.4 (32-bit) which have been left behind will be found and you will be asked if you want to delete them. By uninstalling Wireshark 2.0.4 (32-bit) using Advanced Uninstaller PRO, you can be sure that no Windows registry entries, files or folders are left behind on your disk.

Your Windows computer will remain clean, speedy and able to take on new tasks.



Geographical user distribution

  • 10.0
  • Windows 7 (6.1)
  • Windows 8.1 (6.3)
  • Windows 8 (6.2)
  • Windows Vista (6.0)
Software Application


Disclaimer

This page is not a recommendation to uninstall Wireshark 2.0.4 (32-bit) by The Wireshark developer community, https://www.wireshark.org from your PC, nor are we saying that Wireshark 2.0.4 (32-bit) by The Wireshark developer community, https://www.wireshark.org is not a good application for your computer. This text simply contains detailed info on how to uninstall Wireshark 2.0.4 (32-bit) in case you want to. The information above contains registry and disk entries that our application Advanced Uninstaller PRO discovered and classified as "leftovers" on other users' PCs.

2016-06-22 / Written by Andreea Kartman for Advanced Uninstaller PRO

follow @DeeaKartman
Last update on: 2016-06-22 01:15:16.050