This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

How to run wireshark?

0

I've installed version "Windows Installer (64-bit)" suggested on https://www.wireshark.org/download.html I know, under Linux, it is enough to type "wireshark" in the console. But how to run it under windows? The installation folder is D:\Program Files\Wireshark. I see executable files: mergecap.exe, rawshark.exe, reordercap.exe, text2pcap.exe, tshark.exe, uninstall.exe Which of them I should run to wireshark main window be appeared?

Thanks!

asked 07 Dec '14, 07:29

Kirill's gravatar image

Kirill
1112
accept rate: 0%

edited 07 Dec '14, 07:30


One Answer:

0

Unless you've altered the installation options there should be a shortcut in the start menu, the exact location varies with the particular version of Windows.

Somewhat unsurprisingly, the main Wireshark executable is called Wireshark.exe. Those other executables are for the companion programs in the Wireshark suite. If there is no Wireshark.exe then you have modified the installation options to not install it, on the Components page of the installer dialog ensure all components are selected.

To run the other applications in the Wireshark suite you'll need to use some form of command line prompt, with Cmd, or PowerShell and provide the path to the executable (with quotes as you have spaces in the path), e.g. "D:\Program Files\Wireshark\tshark.exe" and provide suitable parameters. See the manual pages for each application for more details.

answered 07 Dec '14, 08:04

grahamb's gravatar image

grahamb ♦
19.8k330206
accept rate: 22%

Somewhat unsurprisingly, the main Wireshark executable is called Wireshark.exe.

Good news )) Then something wrong with my Wireshark installation. I've downloaded portable version of the program and it works fine.

(07 Dec '14, 08:29) Kirill