84,488,480 programs installed

Should I remove Wireshark 64-bit?

What percent of users and experts removed it?
1% remove it99% keep it
Overall Sentiment
Excellent
What do people think about it?
Be the first to rate (click star to rate)
How common is it?
Global Rank #15,825
United States Rank #15,408
Reach 0.0169%
Lifespan of installation (until removal)
< 235.96 days
901.73 days >
Average installed length: 473.79 days

Versions

VersionDistribution
1.8.4 100.00%

Typically installed together

Wireshark 1.8.4 64-bit

What is Wireshark 64-bit?

Wireshark is a free and open-source packet analyzer. It is used for network troubleshooting, analysis, software and communications protocol development, and education. Wireshark allows the user to put network interface controllers that support promiscuous mode into that mode, in order to see all traffic visible on that interface, not just traffic addressed to one of the interface's configured addresses and broadcast/multicast traffic. Capturing raw network traffic from an interface requires elevated privileges on some platforms.

About  (from The Wireshark developer community)

Wireshark is the world's foremost network protocol analyzer, and is the standard in many industries. It is the continuation of a project that started in 1998. Hundreds of developers around the world have contributed to it, and it is still under active development. It is cross-platform, features both GUI and CLI interfa...  Read more

Overview

The primary executable is named wireshark.exe. The setup package generally installs about 52 files and is usually about 83.5 MB (87,560,774 bytes). The program uses the GLib GNOME library.

Program detailsProgram details

URL: www.wireshark.org
Help link: ask.wireshark.org
Installation folder: C:\Program Files\Wireshark
Uninstaller: "C:\Program Files\Wireshark\uninstall.exe"
Estimated size: 83.5 MB

Program filesFiles installed by Wireshark 1.8.4 64-bit

Program executable:wireshark.exe
Name:Wireshark
Path:C:\Program Files\wireshark\wireshark.exe
MD5:26053d0e06dba937d166d76884461eaf
Additional files:
  • libwireshark.dll - Wireshark (Wireshark dissector library)
  • libwsutil.dll - Wireshark utility library
  • text2pcap.exe - Text2pcap
  • wiretap-1.8.0.dll - Wireshark capture file library
  • capinfos.exe - Capinfos
  • mergecap.exe - Mergecap
  • rawshark.exe - Rawshark
  • dumpcap.exe - Dumpcap
  • editcap.exe - Editcap
  • tshark.exe - TShark
  • libexpat-1.dll
  • libpng14-14.dll
  • libatk-1.0-0.dll (by Sun Microsystems) - atk
  • libcairo-2.dll
  • libcares-2.dll
  • libffi-5.dll
  • libfontconfig-1.dll
  • libfreetype-6.dll
  • libgcrypt-11.dll (by g10 Code GmbH) - libgcrypt (Libgcrypt - The GNU Crypto Library)
  • libgdk_pixbuf-2.0-0.dll (by The GTK developer community) - GTK+ (GIMP Toolkit)
  • libgdk-win32-2.0-0.dll (by The GTK developer community) - GIMP Drawing Kit
  • libGeoIP-1.dll
  • libgio-2.0-0.dll (by The GLib developer community) - GLib (Gio)
  • libglib-2.0-0.dll (by The GLib developer community)
  • libgmodule-2.0-0.dll - GModule
  • libgnutls-26.dll
  • libgnutls-extra-26.dll
  • libgnutls-openssl-26.dll
  • libgobject-2.0-0.dll - GObject
  • libgpg-error-0.dll (by g10 Code GmbH) - libgpg-error (libgpg-error - Common error codes)
  • libgthread-2.0-0.dll - GThread
  • libgtk-win32-2.0-0.dll
  • libintl-8.dll (by Free Software Foundation) - libintl: accessing NLS message catalogs (LGPLed libintl for Windows NT/2000/XP/Vista/7 and Windows 95/98/ME)
  • libjasper-1.dll
  • libjpeg-8.dll
  • liblzma-5.dll (by The Tukaani Project ) - XZ Utils <http://tukaani.org/xz/> (liblzma data compression library)
  • libpango-1.0-0.dll (by Red Hat Software) - Pango
  • libpangocairo-1.0-0.dll (by Red Hat Software) - PangoCairo
  • libpangoft2-1.0-0.dll - PangoFT2
  • libpangowin32-1.0-0.dll - PangoWin32
  • libpixman-1-0.dll
  • libpng15-15.dll
  • libsmi-2.dll
  • libtasn1-3.dll
  • libtiff-5.dll
  • libxml2-2.dll
  • lua5.1.dll (by Lua.org) - Lua - The Programming Language (Lua Language Run Time)
  • uninstall.exe (by Wireshark development team) - Wireshark installer for 64-bit Windows
  • vcredist_x64.exe (by Microsoft) - Microsoft Visual C++ 2010 x64 Redistributable (Microsoft Visual C++ 2010 x64 Redistributable Setup)
  • WinPcap_4_1_2.exe (by CACE Technologies) - WinPcap 4.1.2 (WinPcap 4.1.2 installer)
  • zlib1.dll - zlib (zlib data compression library)

How do I remove Wireshark 64-bit?

You can uninstall Wireshark 64-bit from your computer by using the Add/Remove Program feature in the Window's Control Panel.
  1. On the Start menu (for Windows 8, right-click the screen's bottom-left corner), click Control Panel, and then, under Programs, do one of the following:
    • Windows Vista/7/8/10: Click Uninstall a Program.
    • Windows XP: Click Add or Remove Programs.
  2. When you find the program Wireshark 1.8.4 (64-bit), click it, and then do one of the following:
    • Windows Vista/7/8/10: Click Uninstall.
    • Windows XP: Click the Remove or Change/Remove tab (to the right of the program).
  3. Follow the prompts. A progress bar shows you how long it will take to remove Wireshark 64-bit.

OS VERSIONS
Win 7 (SP1) 77%
Win XP 0%
 
USER ACTIONS
Uninstall it 1%
Keep it 99%
 
GLOBAL RANK
#15,825

Windows OS versionsWindows

Which Windows OS versions does it run on?
Windows 7 81.68%
Windows 10 17.12%
Windows Vista 0.90%
Windows XP 0.30%
Which OS releases does it run on?
Windows 7 Home Premium 28.27%
Windows 7 Professional 24.32%
Windows 7 Ultimate 21.28%
Windows 7 Enterprise 5.47%
Windows 8 Pro 5.17%
Windows 8.1 Pro 2.74%

Distribution by countryGeography

43.56% of installs come from the United States
Which countries install it?
  United States 43.56%
  Germany 7.47%
  France 7.22%
  United Kingdom 3.61%
  Australia 2.58%
  Israel 2.32%
  Italy 2.32%
  Taiwan 2.32%
  Switzerland 1.55%
  Japan 1.55%
  Austria 1.29%
  Canada 1.29%
  India 1.29%
  Netherlands 1.29%

OEM distributionPC manufacturers

What PC manufacturers (OEMs) have it installed?
Hewlett-Packard 21.40%
Dell 20.00%
ASUS 14.42%
Acer 13.95%
GIGABYTE 9.30%
Lenovo 5.58%
Toshiba 5.58%
Samsung 2.79%
MSI 1.86%
Sony 1.86%
Apple 1.40%
Alienware 0.93%
Common models
Dell Dell System XPS L7... 3.10%
Dell OptiPlex 790 3.10%
HP Pavilion dv7 Notebook ... 3.10%
ASUSTeK G74Sx 2.33%
ASUSTeK K53SV 2.33%
HP EliteBook 8560w 2.33%

About (from The Wireshark developer community)

Wireshark is the world's foremost network protocol analyzer. It lets you capture and interactively browse the traffic running on a computer network.
Publisher URL: www.wireshark.org

commentsComments

user comment
No one has commented yet. Help others learn more about this software, share your comments.