Publishers

Wireshark 2.2.2 (32-bit) Wireshark 2.2.2 (32-bit)





A way to uninstall Wireshark 2.2.2 (32-bit) from your PC

This web page is about Wireshark 2.2.2 (32-bit) for Windows. Below you can find details on how to remove it from your PC. The Windows release was developed by The Wireshark developer community, https://www.wireshark.org. Further information on The Wireshark developer community, https://www.wireshark.org can be seen here. More data about the app Wireshark 2.2.2 (32-bit) can be seen at . Usually the Wireshark 2.2.2 (32-bit) program is placed in the C:\Program Files\Wireshark folder, depending on the user's option during install. Wireshark 2.2.2 (32-bit)'s entire uninstall command line is C:\Program Files\Wireshark\uninstall.exe. Wireshark.exe is the Wireshark 2.2.2 (32-bit)'s main executable file and it takes approximately 6.33 MB (6642336 bytes) on disk.

The executable files below are part of Wireshark 2.2.2 (32-bit). They take about 12.80 MB (13420912 bytes) on disk.

  • capinfos.exe (325.66 KB)
  • dumpcap.exe (387.16 KB)
  • editcap.exe (329.66 KB)
  • mergecap.exe (312.66 KB)
  • rawshark.exe (359.66 KB)
  • reordercap.exe (310.66 KB)
  • text2pcap.exe (335.16 KB)
  • tshark.exe (512.16 KB)
  • uninstall.exe (421.12 KB)
  • WinPcap_4_1_3.exe (893.68 KB)
  • wireshark-gtk.exe (2.38 MB)
  • Wireshark.exe (6.33 MB)
...click to view all...

The current page applies to Wireshark 2.2.2 (32-bit) version 2.2.2 alone. Several files, folders and registry data can not be uninstalled when you remove Wireshark 2.2.2 (32-bit) from your computer.

Folders remaining:
  • C:\Program Files (x86)\Wireshark
  • C:\Users\%user%\AppData\Roaming\IDM\DwnlData\UserName\wireshark_1_1254
  • C:\Users\%user%\AppData\Roaming\IDM\DwnlData\UserName\wireshark_2_1255
  • C:\Users\%user%\AppData\Roaming\IDM\DwnlData\UserName\wireshark_2_1256

Generally, the following files are left on disk:
  • C:\Program Files (x86)\Wireshark\audio\qtaudio_windows.dll
  • C:\Program Files (x86)\Wireshark\AUTHORS-SHORT
  • C:\Program Files (x86)\Wireshark\bearer\qgenericbearer.dll
  • C:\Program Files (x86)\Wireshark\bearer\qnativewifibearer.dll
  • C:\Program Files (x86)\Wireshark\capinfos.exe
  • C:\Program Files (x86)\Wireshark\capinfos.html
  • C:\Program Files (x86)\Wireshark\cfilters
  • C:\Program Files (x86)\Wireshark\colorfilters
  • C:\Program Files (x86)\Wireshark\comerr32.dll
  • C:\Program Files (x86)\Wireshark\console.lua
  • C:\Program Files (x86)\Wireshark\COPYING.txt
  • C:\Program Files (x86)\Wireshark\d3dcompiler_47.dll
  • C:\Program Files (x86)\Wireshark\dfilters
  • C:\Program Files (x86)\Wireshark\diameter\AlcatelLucent.xml
  • C:\Program Files (x86)\Wireshark\diameter\chargecontrol.xml
  • C:\Program Files (x86)\Wireshark\diameter\Cisco.xml
  • C:\Program Files (x86)\Wireshark\diameter\CiscoSystems.xml
  • C:\Program Files (x86)\Wireshark\diameter\Custom.xml
  • C:\Program Files (x86)\Wireshark\diameter\dictionary.dtd
  • C:\Program Files (x86)\Wireshark\diameter\dictionary.xml
  • C:\Program Files (x86)\Wireshark\diameter\eap.xml
  • C:\Program Files (x86)\Wireshark\diameter\Ericsson.xml
  • C:\Program Files (x86)\Wireshark\diameter\etsie2e4.xml
  • C:\Program Files (x86)\Wireshark\diameter\HP.xml
  • C:\Program Files (x86)\Wireshark\diameter\mobileipv4.xml
  • C:\Program Files (x86)\Wireshark\diameter\mobileipv6.xml
  • C:\Program Files (x86)\Wireshark\diameter\nasreq.xml
  • C:\Program Files (x86)\Wireshark\diameter\Nokia.xml
  • C:\Program Files (x86)\Wireshark\diameter\NokiaSolutionsAndNetworks.xml
  • C:\Program Files (x86)\Wireshark\diameter\Oracle.xml
  • C:\Program Files (x86)\Wireshark\diameter\sip.xml
  • C:\Program Files (x86)\Wireshark\diameter\Starent.xml
  • C:\Program Files (x86)\Wireshark\diameter\sunping.xml
  • C:\Program Files (x86)\Wireshark\diameter\TGPP.xml
  • C:\Program Files (x86)\Wireshark\diameter\TGPP2.xml
  • C:\Program Files (x86)\Wireshark\diameter\Vodafone.xml
  • C:\Program Files (x86)\Wireshark\dtd_gen.lua
  • C:\Program Files (x86)\Wireshark\dtds\dc.dtd
  • C:\Program Files (x86)\Wireshark\dtds\itunes.dtd
  • C:\Program Files (x86)\Wireshark\dtds\mscml.dtd
  • C:\Program Files (x86)\Wireshark\dtds\pocsettings.dtd
  • C:\Program Files (x86)\Wireshark\dtds\presence.dtd
  • C:\Program Files (x86)\Wireshark\dtds\reginfo.dtd
  • C:\Program Files (x86)\Wireshark\dtds\rlmi.dtd
  • C:\Program Files (x86)\Wireshark\dtds\rss.dtd
  • C:\Program Files (x86)\Wireshark\dtds\smil.dtd
  • C:\Program Files (x86)\Wireshark\dtds\watcherinfo.dtd
  • C:\Program Files (x86)\Wireshark\dtds\xcap-caps.dtd
  • C:\Program Files (x86)\Wireshark\dtds\xcap-error.dtd
  • C:\Program Files (x86)\Wireshark\dumpcap.exe
  • C:\Program Files (x86)\Wireshark\dumpcap.html
  • C:\Program Files (x86)\Wireshark\editcap.exe
  • C:\Program Files (x86)\Wireshark\editcap.html
  • C:\Program Files (x86)\Wireshark\etc\gtk-2.0\gtkrc
  • C:\Program Files (x86)\Wireshark\etc\gtk-2.0\im-multipress.conf
  • C:\Program Files (x86)\Wireshark\extcap.html
  • C:\Program Files (x86)\Wireshark\help\capture_filters.txt
  • C:\Program Files (x86)\Wireshark\help\capturing.txt
  • C:\Program Files (x86)\Wireshark\help\display_filters.txt
  • C:\Program Files (x86)\Wireshark\help\faq.txt
  • C:\Program Files (x86)\Wireshark\help\getting_started.txt
  • C:\Program Files (x86)\Wireshark\help\overview.txt
  • C:\Program Files (x86)\Wireshark\help\toc
  • C:\Program Files (x86)\Wireshark\iconengines\qsvgicon.dll
  • C:\Program Files (x86)\Wireshark\imageformats\qdds.dll
  • C:\Program Files (x86)\Wireshark\imageformats\qgif.dll
  • C:\Program Files (x86)\Wireshark\imageformats\qicns.dll
  • C:\Program Files (x86)\Wireshark\imageformats\qico.dll
  • C:\Program Files (x86)\Wireshark\imageformats\qjpeg.dll
  • C:\Program Files (x86)\Wireshark\imageformats\qsvg.dll
  • C:\Program Files (x86)\Wireshark\imageformats\qtga.dll
  • C:\Program Files (x86)\Wireshark\imageformats\qtiff.dll
  • C:\Program Files (x86)\Wireshark\imageformats\qwbmp.dll
  • C:\Program Files (x86)\Wireshark\imageformats\qwebp.dll
  • C:\Program Files (x86)\Wireshark\init.lua
  • C:\Program Files (x86)\Wireshark\ipmap.html
  • C:\Program Files (x86)\Wireshark\k5sprt32.dll
  • C:\Program Files (x86)\Wireshark\krb5_32.dll
  • C:\Program Files (x86)\Wireshark\lib\gtk-2.0\2.10.0\engines\libpixmap.dll
  • C:\Program Files (x86)\Wireshark\lib\gtk-2.0\2.10.0\engines\libwimp.dll
  • C:\Program Files (x86)\Wireshark\lib\gtk-2.0\modules\libgail.dll
  • C:\Program Files (x86)\Wireshark\libatk-1.0-0.dll
  • C:\Program Files (x86)\Wireshark\libcairo-2.dll
  • C:\Program Files (x86)\Wireshark\libcares-2.dll
  • C:\Program Files (x86)\Wireshark\libEGL.dll
  • C:\Program Files (x86)\Wireshark\libffi-6.dll
  • C:\Program Files (x86)\Wireshark\libfontconfig-1.dll
  • C:\Program Files (x86)\Wireshark\libfreetype-6.dll
  • C:\Program Files (x86)\Wireshark\libgcc_s_sjlj-1.dll
  • C:\Program Files (x86)\Wireshark\libgcrypt-20.dll
  • C:\Program Files (x86)\Wireshark\libgdk_pixbuf-2.0-0.dll
  • C:\Program Files (x86)\Wireshark\libgdk-win32-2.0-0.dll
  • C:\Program Files (x86)\Wireshark\libGeoIP-1.dll
  • C:\Program Files (x86)\Wireshark\libgio-2.0-0.dll
  • C:\Program Files (x86)\Wireshark\libGLESV2.dll
  • C:\Program Files (x86)\Wireshark\libglib-2.0-0.dll
  • C:\Program Files (x86)\Wireshark\libgmodule-2.0-0.dll
  • C:\Program Files (x86)\Wireshark\libgmp-10.dll
  • C:\Program Files (x86)\Wireshark\libgnutls-28.dll
  • C:\Program Files (x86)\Wireshark\libgobject-2.0-0.dll

Registry keys:
  • HKEY_CLASSES_ROOT\Applications\Wireshark.exe
  • HKEY_CLASSES_ROOT\wireshark-capture-file
  • HKEY_CURRENT_USER\Software\Wireshark
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark

Registry values that are not removed from your computer:
  • HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\MuiCache\D:\UserName\Wireshark_windows\windows_wireshark_1_8_07\windows_wireshark_1_8_07\Wireshark.exe.ApplicationCompany
  • HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\MuiCache\D:\UserName\Wireshark_windows\windows_wireshark_1_8_07\windows_wireshark_1_8_07\Wireshark.exe.FriendlyAppName


How to erase Wireshark 2.2.2 (32-bit) from your computer with the help of Advanced Uninstaller PRO

Wireshark 2.2.2 (32-bit) is an application offered by the software company The Wireshark developer community, https://www.wireshark.org. Some users try to uninstall it. This can be efortful because removing this by hand requires some knowledge related to Windows internal functioning. One of the best EASY manner to uninstall Wireshark 2.2.2 (32-bit) is to use Advanced Uninstaller PRO. Take the following steps on how to do this:





1. If you don't have Advanced Uninstaller PRO already installed on your Windows PC, add it. This is good because Advanced Uninstaller PRO is the best uninstaller and general utility to clean your Windows PC.

DOWNLOAD NOW

  • visit Download Link
  • download the setup by pressing the DOWNLOAD NOW button
  • set up Advanced Uninstaller PRO
2. Run Advanced Uninstaller PRO. It's recommended to take your time to admire Advanced Uninstaller PRO's design and wealth of functions available. Advanced Uninstaller PRO is a powerful system utility.

3. Click on the General Tools button
Go to General Tools


4. Activate the Uninstall Programs button
Go to Uninstall Programs


5. A list of the programs existing on the computer will appear

6. Navigate the list of programs until you find Wireshark 2.2.2 (32-bit) or simply activate the Search field and type in "Wireshark 2.2.2 (32-bit)". The Wireshark 2.2.2 (32-bit) app will be found very quickly. Notice that after you click Wireshark 2.2.2 (32-bit) in the list of applications, some data regarding the application is shown to you:


  • Star rating (in the lower left corner). The star rating explains the opinion other users have regarding Wireshark 2.2.2 (32-bit), from "Highly recommended" to "Very dangerous".
  • Reviews by other users - Click on the Read reviews button.
  • Details regarding the application you want to remove, by pressing the Properties button.
For instance you can see that for Wireshark 2.2.2 (32-bit):





  • The web site of the application is: https://www.wireshark.org
  • The uninstall string is: C:\Program Files\Wireshark\uninstall.exe
7. Press the Uninstall button. A confirmation page will come up. Confirm the removal by pressing Uninstall. Advanced Uninstaller PRO will then remove Wireshark 2.2.2 (32-bit).
Uninstall Wireshark 2.2.2 (32-bit)


8. After uninstalling Wireshark 2.2.2 (32-bit), Advanced Uninstaller PRO will offer to run an additional cleanup. Press Next to perform the cleanup. All the items that belong Wireshark 2.2.2 (32-bit) which have been left behind will be detected and you will be able to delete them. By removing Wireshark 2.2.2 (32-bit) with Advanced Uninstaller PRO, you can be sure that no registry items, files or folders are left behind on your computer.

Your PC will remain clean, speedy and able to run without errors or problems.



Geographical user distribution

  • Windows 7 (6.1)
  • 10.0
  • Windows 8.1 (6.3)
  • Windows 8 (6.2)
Software Application


Disclaimer

This page is not a piece of advice to uninstall Wireshark 2.2.2 (32-bit) by The Wireshark developer community, https://www.wireshark.org from your PC, nor are we saying that Wireshark 2.2.2 (32-bit) by The Wireshark developer community, https://www.wireshark.org is not a good application for your computer. This page simply contains detailed info on how to uninstall Wireshark 2.2.2 (32-bit) in case you decide this is what you want to do. Here you can find registry and disk entries that our application Advanced Uninstaller PRO stumbled upon and classified as "leftovers" on other users' computers.

2016-11-21 / Written by Dan Armano for Advanced Uninstaller PRO

follow @danarm
Last update on: 2016-11-21 14:51:29.397