This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

Why can’t I run tshark from any location other than the Wireshark install directory, though I have it in my PATH variable.

0

I am running Windows 7 64-bit. I have installed Version 2.2.1 of Wireshark. This is how my PATH system-environment variable starts:

C:\Program Files\Wireshark\tshark.exe;....other paths

But when I try to run tshark -help from anywhere other than the Wireshark install directory (which contains tshark.exe), I get

C:\Windows\System32>tshark.exe
'tshark.exe' is not recognized as an internal or external command,
operable program or batch file.

All other programs are running fine in my Windows.

The question is WHY, and how do I resolve this issue?

asked 12 Nov '16, 21:51

Jesss's gravatar image

Jesss
51141720
accept rate: 0%

edited 13 Nov '16, 01:39

Jaap's gravatar image

Jaap ♦
11.7k16101


One Answer:

2

You don't put executable files on the path; you put the directories where the executable files are located on the path.

Instead of C:\Program Files\Wireshark\tshark.exe it should be C:\Program Files\Wireshark

answered 12 Nov '16, 21:55

Jim%20Aragon's gravatar image

Jim Aragon
7.2k733118
accept rate: 24%