This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

TShark for Windows - Where’s the download site?

0

I can find the TShark documentation but the links to download it are invalid. Anyone know where I can download Wireshark for Windows?

Thanks

asked 09 May '17, 21:57

Doug-Spindler's gravatar image

Doug-Spindler
6112
accept rate: 0%

edited 10 May '17, 06:13

cmaynard's gravatar image

cmaynard ♦♦
9.4k1038142

but the links to download it are invalid

Which links are invalid? Maybe contact the site administrator(s) and ask them to update their invalid links.

(10 May '17, 06:14) cmaynard ♦♦

One Answer:

2

Tshark is part of the Wireshark installer that can be downloaded here. During the installation, you can choose to install tshark (actvated by default) and once completed, you will find it in your installation folder.

answered 10 May '17, 00:18

Pascal%20Quantin's gravatar image

Pascal Quantin
5.5k1060
accept rate: 30%

Note that the Wireshark installer does NOT add the Wireshark binary directory to the path.

To use tshark.exe you can:

  1. Type the full path every time you use tshark.exe, e.g., C:\Program Files\Wireshark\tshark.exe
  2. Change directories to the Wireshark installation directory before running tshark.exe, just don't attempt to write capture files to that directory.
  3. Manually add the Wireshark installation directory to your path before running tshark.exe, e.g., SET "PATH=%PATH%;C:\Program Files\Wireshark", assuming that's where Wireshark is installed on your system.
  4. Modify your %PATH% environment variable to include the Wireshark installation directory so you don't have to keep manually modifying it each time. For Windows 10: Start Menu -> Control Panel -> All Control Panel Items -> System -> Advanced system settings -> Environment Variables... -> System variables -> Path -> Edit -> New -> C:\Program Files\Wireshark -> OK -> OK -> OK You will need to restart your cmd.exe command prompt for the %PATH% to be updated.
  5. If you have moved on from cmd.exe and embraced Powershell, then set up an alias, e.g. New-Alias tshark "C:\Program Files\Wireshark\tshark.exe", I have such an entry (alongside the other executables in the Wireshark suite) in my PS profile.
(10 May '17, 03:48) grahamb ♦