Publishers

wireshark wireshark





A guide to uninstall wireshark from your system

wireshark is a Windows program. Read more about how to uninstall it from your PC. It was created for Windows by Ixia. You can find out more on Ixia or check for application updates here. The program is often found in the C:\Program Files (x86)\Ixia\Wireshark\1.8.3.551 folder. Keep in mind that this path can vary depending on the user's choice. wireshark's complete uninstall command line is MsiExec.exe /I{03C9FE00-0BA2-4254-A7F1-902C64BE7394}. wireshark.exe is the programs's main file and it takes around 3.02 MB (3162624 bytes) on disk.

The executable files below are part of wireshark. They take an average of 3.78 MB (3965952 bytes) on disk.

  • capinfos.exe (51.50 KB)
  • dumpcap.exe (125.00 KB)
  • editcap.exe (71.50 KB)
  • mergecap.exe (34.00 KB)
  • rawshark.exe (115.00 KB)
  • text2pcap.exe (50.00 KB)
  • tshark.exe (337.50 KB)
  • wireshark.exe (3.02 MB)
...click to view all...

The current page applies to wireshark version 1.8.3.551 only. For more wireshark versions please click below:

...click to view all...
Numerous files, folders and Windows registry data will not be uninstalled when you are trying to remove wireshark from your PC.

Generally, the following files are left on disk:
  • C:\Windows\Installer\{F296000F-6C9C-4140-BB20-320BC449A5EA}\ARPPRODUCTICON.exe

You will find in the Windows Registry that the following data will not be cleaned; remove them one by one using regedit.exe:
  • HKEY_CLASSES_ROOT\wireshark-capture-file
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\00EF9C302AB045247A1F09C246EB3749
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\F000692FC9C60414BB0223B04C945AAE
  • HKEY_LOCAL_MACHINE\Software\Ixia Communications\InstallInfo\RefCount\WIRESHARK1.8.3.551
  • HKEY_LOCAL_MACHINE\Software\Ixia Communications\InstallInfo\RefCountTemporary\WIRESHARK
  • HKEY_LOCAL_MACHINE\Software\Ixia Communications\Wireshark
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{F296000F-6C9C-4140-BB20-320BC449A5EA}
  • HKEY_LOCAL_MACHINE\Software\wireshark

Additional values that are not cleaned:
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\00EF9C302AB045247A1F09C246EB3749\ProductName
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\F000692FC9C60414BB0223B04C945AAE\ProductName


A way to delete wireshark with the help of Advanced Uninstaller PRO

wireshark is a program offered by the software company Ixia. Some users try to erase it. Sometimes this can be troublesome because uninstalling this by hand requires some know-how related to removing Windows applications by hand. One of the best SIMPLE practice to erase wireshark is to use Advanced Uninstaller PRO. Here are some detailed instructions about how to do this:





1. If you don't have Advanced Uninstaller PRO on your Windows system, add it. This is a good step because Advanced Uninstaller PRO is an efficient uninstaller and general utility to clean your Windows PC.

DOWNLOAD NOW

  • go to Download Link
  • download the setup by pressing the DOWNLOAD NOW button
  • set up Advanced Uninstaller PRO
2. Start Advanced Uninstaller PRO. Take your time to admire the program's interface and number of features available. Advanced Uninstaller PRO is a powerful package of utilities.

3. Press the General Tools button
Go to General Tools


4. Click on the Uninstall Programs feature
Go to Uninstall Programs


5. All the applications existing on the PC will be made available to you

6. Navigate the list of applications until you locate wireshark or simply click the Search field and type in "wireshark". If it exists on your system the wireshark app will be found automatically. After you click wireshark in the list of apps, some information regarding the program is made available to you:


  • Star rating (in the lower left corner). This explains the opinion other people have regarding wireshark, from "Highly recommended" to "Very dangerous".
  • Reviews by other people - Press the Read reviews button.
  • Details regarding the program you are about to remove, by pressing the Properties button.
7. Click the Uninstall button. A confirmation window will come up. accept the uninstall by clicking Uninstall. Advanced Uninstaller PRO will automatically remove wireshark.
Uninstall wireshark


8. After removing wireshark, Advanced Uninstaller PRO will ask you to run an additional cleanup. Click Next to go ahead with the cleanup. All the items that belong wireshark which have been left behind will be found and you will be able to delete them. By removing wireshark with Advanced Uninstaller PRO, you are assured that no Windows registry items, files or folders are left behind on your computer.

Your Windows computer will remain clean, speedy and ready to serve you properly.



Disclaimer

The text above is not a recommendation to remove wireshark by Ixia from your computer, we are not saying that wireshark by Ixia is not a good software application. This page only contains detailed info on how to remove wireshark in case you decide this is what you want to do. Here you can find registry and disk entries that other software left behind and Advanced Uninstaller PRO discovered and classified as "leftovers" on other users' computers.

2020-12-22 / Written by Andreea Kartman for Advanced Uninstaller PRO

follow @DeeaKartman
Last update on: 2020-12-22 11:43:14.640