Publishers

Wireshark 2.0.5 (32-bit) Wireshark 2.0.5 (32-bit)





A way to uninstall Wireshark 2.0.5 (32-bit) from your computer

You can find on this page details on how to uninstall Wireshark 2.0.5 (32-bit) for Windows. The Windows version was created by The Wireshark developer community, https://www.wireshark.org. You can read more on The Wireshark developer community, https://www.wireshark.org or check for application updates here. Detailed information about Wireshark 2.0.5 (32-bit) can be found at . Usually the Wireshark 2.0.5 (32-bit) program is placed in the C:\Program Files (x86)\Wireshark folder, depending on the user's option during install. Wireshark 2.0.5 (32-bit)'s complete uninstall command line is C:\Program Files (x86)\Wireshark\uninstall.exe. Wireshark.exe is the Wireshark 2.0.5 (32-bit)'s main executable file and it occupies around 6.25 MB (6550688 bytes) on disk.

The following executables are installed alongside Wireshark 2.0.5 (32-bit). They take about 12.41 MB (13008536 bytes) on disk.

  • capinfos.exe (323.16 KB)
  • dumpcap.exe (378.16 KB)
  • editcap.exe (327.16 KB)
  • gspawn-win32-helper-console.exe (31.58 KB)
  • gspawn-win32-helper.exe (31.58 KB)
  • mergecap.exe (310.16 KB)
  • rawshark.exe (350.66 KB)
  • reordercap.exe (308.66 KB)
  • text2pcap.exe (333.66 KB)
  • uninstall.exe (420.75 KB)
  • WinPcap_4_1_3.exe (893.68 KB)
  • wireshark-gtk.exe (2.48 MB)
  • Wireshark.exe (6.25 MB)
  • androiddump.exe (53.66 KB)
...click to view all...

The current web page applies to Wireshark 2.0.5 (32-bit) version 2.0.5 alone. If you are manually uninstalling Wireshark 2.0.5 (32-bit) we recommend you to verify if the following data is left behind on your PC.

You should delete the folders below after you uninstall Wireshark 2.0.5 (32-bit):
  • C:\Program Files (x86)\Wireshark

The files below were left behind on your disk by Wireshark 2.0.5 (32-bit)'s application uninstaller when you removed it:
  • C:\Program Files (x86)\Wireshark\accessible\qtaccessiblewidgets.dll
  • C:\Program Files (x86)\Wireshark\audio\qtaudio_windows.dll
  • C:\Program Files (x86)\Wireshark\AUTHORS-SHORT
  • C:\Program Files (x86)\Wireshark\bearer\qgenericbearer.dll
  • C:\Program Files (x86)\Wireshark\bearer\qnativewifibearer.dll
  • C:\Program Files (x86)\Wireshark\capinfos.exe
  • C:\Program Files (x86)\Wireshark\capinfos.html
  • C:\Program Files (x86)\Wireshark\cfilters
  • C:\Program Files (x86)\Wireshark\colorfilters
  • C:\Program Files (x86)\Wireshark\comerr32.dll
  • C:\Program Files (x86)\Wireshark\console.lua
  • C:\Program Files (x86)\Wireshark\COPYING.txt
  • C:\Program Files (x86)\Wireshark\dfilters
  • C:\Program Files (x86)\Wireshark\diameter\AlcatelLucent.xml
  • C:\Program Files (x86)\Wireshark\diameter\chargecontrol.xml
  • C:\Program Files (x86)\Wireshark\diameter\Cisco.xml
  • C:\Program Files (x86)\Wireshark\diameter\Custom.xml
  • C:\Program Files (x86)\Wireshark\diameter\dictionary.dtd
  • C:\Program Files (x86)\Wireshark\diameter\dictionary.xml
  • C:\Program Files (x86)\Wireshark\diameter\eap.xml
  • C:\Program Files (x86)\Wireshark\diameter\Ericsson.xml
  • C:\Program Files (x86)\Wireshark\diameter\etsie2e4.xml
  • C:\Program Files (x86)\Wireshark\diameter\HP.xml
  • C:\Program Files (x86)\Wireshark\diameter\mobileipv4.xml
  • C:\Program Files (x86)\Wireshark\diameter\mobileipv6.xml
  • C:\Program Files (x86)\Wireshark\diameter\nasreq.xml
  • C:\Program Files (x86)\Wireshark\diameter\Nokia.xml
  • C:\Program Files (x86)\Wireshark\diameter\NokiaSolutionsAndNetworks.xml
  • C:\Program Files (x86)\Wireshark\diameter\Oracle.xml
  • C:\Program Files (x86)\Wireshark\diameter\sip.xml
  • C:\Program Files (x86)\Wireshark\diameter\Starent.xml
  • C:\Program Files (x86)\Wireshark\diameter\sunping.xml
  • C:\Program Files (x86)\Wireshark\diameter\TGPP.xml
  • C:\Program Files (x86)\Wireshark\diameter\TGPP2.xml
  • C:\Program Files (x86)\Wireshark\diameter\Vodafone.xml
  • C:\Program Files (x86)\Wireshark\dtd_gen.lua
  • C:\Program Files (x86)\Wireshark\dtds\dc.dtd
  • C:\Program Files (x86)\Wireshark\dtds\itunes.dtd
  • C:\Program Files (x86)\Wireshark\dtds\mscml.dtd
  • C:\Program Files (x86)\Wireshark\dtds\pocsettings.dtd
  • C:\Program Files (x86)\Wireshark\dtds\presence.dtd
  • C:\Program Files (x86)\Wireshark\dtds\reginfo.dtd
  • C:\Program Files (x86)\Wireshark\dtds\rlmi.dtd
  • C:\Program Files (x86)\Wireshark\dtds\rss.dtd
  • C:\Program Files (x86)\Wireshark\dtds\smil.dtd
  • C:\Program Files (x86)\Wireshark\dtds\watcherinfo.dtd
  • C:\Program Files (x86)\Wireshark\dtds\xcap-caps.dtd
  • C:\Program Files (x86)\Wireshark\dtds\xcap-error.dtd
  • C:\Program Files (x86)\Wireshark\dumpcap.exe
  • C:\Program Files (x86)\Wireshark\dumpcap.html
  • C:\Program Files (x86)\Wireshark\editcap.exe
  • C:\Program Files (x86)\Wireshark\editcap.html
  • C:\Program Files (x86)\Wireshark\etc\gtk-2.0\gtkrc
  • C:\Program Files (x86)\Wireshark\etc\gtk-2.0\im-multipress.conf
  • C:\Program Files (x86)\Wireshark\extcap.html
  • C:\Program Files (x86)\Wireshark\gspawn-win32-helper.exe
  • C:\Program Files (x86)\Wireshark\gspawn-win32-helper-console.exe
  • C:\Program Files (x86)\Wireshark\help\capture_filters.txt
  • C:\Program Files (x86)\Wireshark\help\capturing.txt
  • C:\Program Files (x86)\Wireshark\help\display_filters.txt
  • C:\Program Files (x86)\Wireshark\help\faq.txt
  • C:\Program Files (x86)\Wireshark\help\getting_started.txt
  • C:\Program Files (x86)\Wireshark\help\overview.txt
  • C:\Program Files (x86)\Wireshark\help\toc
  • C:\Program Files (x86)\Wireshark\iconengines\qsvgicon.dll
  • C:\Program Files (x86)\Wireshark\icudt52.dll
  • C:\Program Files (x86)\Wireshark\icuin52.dll
  • C:\Program Files (x86)\Wireshark\icuuc52.dll
  • C:\Program Files (x86)\Wireshark\imageformats\qdds.dll
  • C:\Program Files (x86)\Wireshark\imageformats\qgif.dll
  • C:\Program Files (x86)\Wireshark\imageformats\qicns.dll
  • C:\Program Files (x86)\Wireshark\imageformats\qico.dll
  • C:\Program Files (x86)\Wireshark\imageformats\qjp2.dll
  • C:\Program Files (x86)\Wireshark\imageformats\qjpeg.dll
  • C:\Program Files (x86)\Wireshark\imageformats\qmng.dll
  • C:\Program Files (x86)\Wireshark\imageformats\qsvg.dll
  • C:\Program Files (x86)\Wireshark\imageformats\qtga.dll
  • C:\Program Files (x86)\Wireshark\imageformats\qtiff.dll
  • C:\Program Files (x86)\Wireshark\imageformats\qwbmp.dll
  • C:\Program Files (x86)\Wireshark\imageformats\qwebp.dll
  • C:\Program Files (x86)\Wireshark\init.lua
  • C:\Program Files (x86)\Wireshark\ipmap.html
  • C:\Program Files (x86)\Wireshark\k5sprt32.dll
  • C:\Program Files (x86)\Wireshark\krb5_32.dll
  • C:\Program Files (x86)\Wireshark\lib\gtk-2.0\2.10.0\engines\libpixmap.dll
  • C:\Program Files (x86)\Wireshark\lib\gtk-2.0\2.10.0\engines\libwimp.dll
  • C:\Program Files (x86)\Wireshark\lib\gtk-2.0\modules\libgail.dll
  • C:\Program Files (x86)\Wireshark\libatk-1.0-0.dll
  • C:\Program Files (x86)\Wireshark\libcairo-2.dll
  • C:\Program Files (x86)\Wireshark\libcares-2.dll
  • C:\Program Files (x86)\Wireshark\libffi-6.dll
  • C:\Program Files (x86)\Wireshark\libfontconfig-1.dll
  • C:\Program Files (x86)\Wireshark\libfreetype-6.dll
  • C:\Program Files (x86)\Wireshark\libgcc_s_sjlj-1.dll
  • C:\Program Files (x86)\Wireshark\libgcrypt-20.dll
  • C:\Program Files (x86)\Wireshark\libgdk_pixbuf-2.0-0.dll
  • C:\Program Files (x86)\Wireshark\libgdk-win32-2.0-0.dll
  • C:\Program Files (x86)\Wireshark\libGeoIP-1.dll
  • C:\Program Files (x86)\Wireshark\libgio-2.0-0.dll
  • C:\Program Files (x86)\Wireshark\libglib-2.0-0.dll

Registry keys:
  • HKEY_CLASSES_ROOT\wireshark-capture-file
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark


A way to remove Wireshark 2.0.5 (32-bit) using Advanced Uninstaller PRO

Wireshark 2.0.5 (32-bit) is an application marketed by The Wireshark developer community, https://www.wireshark.org. Some people decide to erase it. Sometimes this can be troublesome because deleting this by hand requires some skill regarding Windows internal functioning. The best SIMPLE way to erase Wireshark 2.0.5 (32-bit) is to use Advanced Uninstaller PRO. Here are some detailed instructions about how to do this:





1. If you don't have Advanced Uninstaller PRO on your PC, install it. This is good because Advanced Uninstaller PRO is a very potent uninstaller and general utility to take care of your PC.

DOWNLOAD NOW

  • visit Download Link
  • download the setup by clicking on the green DOWNLOAD button
  • set up Advanced Uninstaller PRO
2. Run Advanced Uninstaller PRO. Take some time to admire Advanced Uninstaller PRO's interface and wealth of functions available. Advanced Uninstaller PRO is a powerful system utility.

3. Press the General Tools category
Go to General Tools


4. Activate the Uninstall Programs button
Go to Uninstall Programs


5. All the applications installed on the computer will be shown to you

6. Scroll the list of applications until you locate Wireshark 2.0.5 (32-bit) or simply click the Search feature and type in "Wireshark 2.0.5 (32-bit)". If it is installed on your PC the Wireshark 2.0.5 (32-bit) application will be found very quickly. When you select Wireshark 2.0.5 (32-bit) in the list of programs, the following data regarding the application is shown to you:


  • Safety rating (in the lower left corner). This tells you the opinion other people have regarding Wireshark 2.0.5 (32-bit), from "Highly recommended" to "Very dangerous".
  • Opinions by other people - Press the Read reviews button.
  • Details regarding the application you wish to remove, by clicking on the Properties button.
For instance you can see that for Wireshark 2.0.5 (32-bit):





  • The software company is: https://www.wireshark.org
  • The uninstall string is: C:\Program Files (x86)\Wireshark\uninstall.exe
7. Press the Uninstall button. A confirmation window will show up. Confirm the uninstall by pressing the Uninstall button. Advanced Uninstaller PRO will automatically uninstall Wireshark 2.0.5 (32-bit).
Uninstall Wireshark 2.0.5 (32-bit)


8. After uninstalling Wireshark 2.0.5 (32-bit), Advanced Uninstaller PRO will ask you to run a cleanup. Press Next to proceed with the cleanup. All the items that belong Wireshark 2.0.5 (32-bit) that have been left behind will be found and you will be able to delete them. By uninstalling Wireshark 2.0.5 (32-bit) using Advanced Uninstaller PRO, you can be sure that no registry entries, files or folders are left behind on your disk.

Your PC will remain clean, speedy and able to take on new tasks.



Geographical user distribution

  • 10.0
  • Windows 7 (6.1)
  • Windows Vista (6.0)
  • Windows 8.1 (6.3)
  • Windows 8 (6.2)
Software Application


Disclaimer

This page is not a piece of advice to uninstall Wireshark 2.0.5 (32-bit) by The Wireshark developer community, https://www.wireshark.org from your computer, nor are we saying that Wireshark 2.0.5 (32-bit) by The Wireshark developer community, https://www.wireshark.org is not a good software application. This page simply contains detailed instructions on how to uninstall Wireshark 2.0.5 (32-bit) in case you decide this is what you want to do. Here you can find registry and disk entries that Advanced Uninstaller PRO discovered and classified as "leftovers" on other users' computers.

2016-07-30 / Written by Andreea Kartman for Advanced Uninstaller PRO

follow @DeeaKartman
Last update on: 2016-07-30 14:22:11.883