|
Wireshark 1.8.6 64-bit
Published by The Wireshark developer community
|
Details
Latest version: | 1.8.6 |
Location: | C:\Program Files\Wireshark |
Install size: | 78.55 MB (82,366,669 bytes) |
About URL: | http://www.wireshark.org |
Help link: | http://ask.wireshark.org/ |
Uninstall: | "C:\Program Files\Wireshark\uninstall.exe" |
Trust
The trust score is the reputation of Wireshark 64-bit based on a number of factors including malware scans, behvaior, uninstall trends and general user experiences.
Poor
Below average
Good
Excellent
Reasons behind trust score
- This app has a very high trust score.
Trends
Trend data unavailable until this program becomes quantified in the next few days.
Technical Details
wireshark.exe (Main Executable) |
Common path: | C:\Program Files\wireshark\wireshark.exe |
Name: | Wireshark |
MD5: | e0ad3830da7f98de66c49698b7428020 |
libwireshark.dll |
MD5: | d33bb005ed9f632c32fcc926de74c286 |
libwsutil.dll |
MD5: | 2b1fb91146f1269cd5bacd4871c3077a |
text2pcap.exe |
Name: | Text2pcap |
MD5: | 5d6c1d758f6636e3ec8d88e89bea2e65 |
wiretap-1.8.0.dll |
MD5: | 290f01ce4301fa46b2681739324687b5 |
capinfos.exe |
Name: | Capinfos |
MD5: | a6797268de1d456e02299bc270e61213 |
mergecap.exe |
Name: | Mergecap |
MD5: | e4335fae67cbba1ec5c879d6a4f3f0b9 |
rawshark.exe |
Name: | Rawshark |
MD5: | 7118f3b4b76717ea758b2a0d5716ace5 |
dumpcap.exe |
Name: | Dumpcap |
MD5: | 144b17d69ccbead132910cec5e2d6339 |
editcap.exe |
Name: | Editcap |
MD5: | 9fa87569d5a9a801eb74fbe65902079e |
tshark.exe |
Name: | TShark |
MD5: | 3b681aa3034125925ab2aafcbdb2e2c0 |
Geography of Installations
Installs by Country
37.7% |
9.3% |
7.3% |
4.0% |
3.3% |
2.6% |
2.6% |
2.6% |
2.0% |
2.0% |
2.0% |
2.0% |
2.0% |
2.0% |
1.3% |
1.3% |
1.3% |
1.3% |
0.7% |
0.7% |
US |
DE |
FR |
HR |
GB |
AU |
TN |
TW |
CA |
DZ |
IT |
MA |
SA |
SE |
BE |
JP |
PL |
SG |
AE |
AT |
Installs in the United States
Latest Installs
Comments for Wireshark 64-bit
Other Software