Ranked
#19,041
Worldwide
Ranked
#16,383
US
Lifespan
> 2
Days
 

Wireshark 1.6.7 32-bit

Published by The Wireshark developer community

Details

Latest version:1.6.7
Location:C:\programs\Wireshark
Install size:55.22 MB (57,901,792 bytes)
About URL:http://www.wireshark.org
Help link:http://ask.wireshark.org/
Uninstall:"Z:\programs\Wireshark\uninstall.exe"

The trust score is the reputation of Wireshark 32-bit based on a number of factors including malware scans, behvaior, uninstall trends and general user experiences.
Poor Below average Good Excellent

Reasons behind trust score

  • This app has a very high trust score.

Trend data unavailable until this program becomes quantified in the next few days.

wireshark.exe (Main Executable)
Common path:C:\programs\wireshark\wireshark.exe
MD5:433b7818c694bab8ecad433d2e0d72fa
libwireshark.dll
MD5:f7cef8aebe5a38ea1b9fbb8f610d79b4
capinfos.exe
Name:Capinfos
MD5:4b796f667792802742715e06a7fec577
dumpcap.exe
Name:Dumpcap
MD5:f5ebe3cfec01b5896f775fc2bfb8ae47
editcap.exe
Name:Editcap
MD5:91917d7fa4a214b264762e7e53e24a3d
mergecap.exe
Name:Mergecap
MD5:88155e08eb87dee7850b318829b39fb3
rawshark.exe
Name:Rawshark
MD5:5d6e0794f9a47121cced880f4b918d75
text2pcap.exe
Name:Text2pcap
MD5:f334d91102fd86325fa8c1f12c1234d8
tshark.exe
Name:TShark
MD5:801bc5fa73496f77434dbb8fcd5c6dd2
comerr32.dll
Publisher:Massachusetts Institute of Technology
Name:comerr32.dll
Description:COM_ERR - Common Error Handler for MIT Kerberos v5 / GSS distribution
MD5:701cba4f6643acaf28673dc73e00399a
k5sprt32.dll
Publisher:Massachusetts Institute of Technology
Name:k5sprt32.dll
Description:Kerberos v5 support - internal support code for MIT Kerberos v5 /GSS distribution
MD5:f559614b7f55f9fe4d86553c5a5b5e67

Installs by Country

35.5%
22.6%
6.5%
6.5%
3.2%
3.2%
3.2%
3.2%
3.2%
3.2%
3.2%
3.2%
3.2%
US
DE
BR
IT
BO
CH
FR
ID
IL
MY
SY
TH
TW

Installs in the United States

Latest Installs



View apps software from The Wireshark developer community



Versions

1.6.7 100.00%

Facts

  • Wireshark 32-bit is developed by The Wireshark developer community.
  • The current user reach of this app is about 0.0002% of all PC users, however this reach has declined from a lifetime average of 0.0134%.
  • The typical uninstall rate of this software is about 2.78%.

Operating Systems

Windows 7 50.00%
Windows XP 36.11%
Windows Vista 8.33%
Windows 8 5.56%

PC Manufacturers

Dell 31.03%
ASUS 13.79%
Acer 10.34%
HP 10.34%
AMI 6.90%
GIGABYTE 6.90%
Lenovo 6.90%
Toshiba 6.90%
Samsung 3.45%
Sony 3.45%
 
© appQuantify, by Reason Company Software Inc. All rights reserved.  Privacy  |  Ad Choice  |  Terms